Ask Your Question

Revision history [back]

I know this was originally posted in 2021, however, I needed to know how to do this today, in 2024. Here's how I did it: How to add the Wireshark Program Directory to Your Path

Open Wireshark > click Help > About Wireshark > Folders

Locate the "Program" location path and copy it

click Windows Start button and type "env"

click on Edit the system environment variables

on the bottom right corner click Environment Variables

Under System variables click on Path > Edit

in the window that opens click New

in the field that generates paste the program location path you copied from Wireshark.

After all this, close your command prompt and reopen. You should now be able to run the capinfos command.