How to Install Wireshark in Windows 10

Wireshark is an invaluable packet analyzer used for network troubleshooting and analysis. This tutorial will show you how to download and install Wireshark in a Windows 10 system.

Requirements:

Before installing Wireshark, Determine your system type by pressing the Windows button and typing ‘msinfo’.

The Windows system has two types which can be X86-based PC (32-bit system) or X64-based PC (64-bit system).

Installing Wireshark on Windows 10

1. Select the Wireshark Windows Installer matching your system type, either 32-bit or 64-bit as determined.

2. Download and install Wireshark

NOTE: If you are a beginner with using Wireshark, please select the stable release version.

3. The download should start automatically once you selected the compatible Windows Installer for your Windows 10 platform.

4. Save the program in the Downloads folder, then Close the web browser.

Install Wireshark

1. Open Windows Explorer.

2. Select the Downloads folder.

3. Locate the version of Wireshark you downloaded.

4. Double-click on the file to open it. If you see a User Account Control dialog box, select Yes to allow the program to make changes to this computer.

5. Select Next to start the Setup Wizard.

6. Review the license agreement. If you agree, select I Agree to continue.

7. Select “Next” to accept the default components.

8. Select the shortcuts you would like to have created. Leave the file extensions selected. Select Next  to continue.

9. Select Next  to accept the default install location.

10. Select Next  to install WinPcap.

11. If you would like to capture USB traffic, install USBPcap as well.

12. Select Next  to start the Setup Wizard.

13. Select Install to proceed with the installation the requisite software WinPCap. Please note that WinPcap is a mandatory software to ensure Wireshark Packet Analyzer works properly.

14. Review the license agreement. If you agree, select I Agree to continue.

15. Installation of WinPcap should start automatically one you agreed and selected next.

16. Select Finish to complete the installation of WinPcap.

17. Select Next  to continue with the installation of Wireshark.

18. Select Finish to complete the installation of Wireshark. Once installed, you can open the Wireshark and start monitoring network traffic.

Abdelrahman Reda

Abdelrahman Reda is a Motivated Support Engineer with 6+ years of corporate and consumer support experience. His experience related to administration of Network, NOC support, computers and anti-virus server, data entry, networking sites, remote support.

You may also like...

1 Response

  1. KINJAL R GOHIL says:

    thanks helped a lot