WinSCP

From Wikipedia, the free encyclopedia
WinSCP
WinSCP Logo.png
WinSCP-5.13.png
Screenshot of WinSCP 5.13
Developer(s)Martin Přikryl
Initial release2000; 21 years ago (2000)
Stable release
5.19.2[1] Edit this on Wikidata / 21 July 2021; 1 month ago (21 July 2021)
Preview release
5.18.6-RC[2] Edit this on Wikidata / 10 June 2021; 3 months ago (10 June 2021)
Repositorygithub.com/winscp/winscp
Written inC++
Operating systemMicrosoft Windows
Size10 MB
Available in24 languages[3]
TypeFile Manager
LicenseGPL-3.0-only
Websitewinscp.net

WinSCP (Windows Secure Copy) is a free and open-source SSH File Transfer Protocol (SFTP), File Transfer Protocol (FTP), WebDAV, Amazon S3, and secure copy protocol (SCP) client for Microsoft Windows. Its main function is secure file transfer between a local computer and a remote server. Beyond this, WinSCP offers basic file manager and file synchronization functionality. For secure transfers, it uses the Secure Shell protocol (SSH) and supports the SCP protocol in addition to SFTP.[4]

Development of WinSCP started around March 2000 and continues. Originally it was hosted by the University of Economics in Prague, where its author worked at the time. Since July 16, 2003, it is licensed under the GNU GPL. It is hosted on SourceForge and GitHub.[5]

WinSCP is based on the implementation of the SSH protocol from PuTTY and FTP protocol from FileZilla.[6] It is also available as a plugin for Altap Salamander file manager,[7] and there exists a third-party plugin for the FAR file manager.[8]

Features[]

An internal editor window
  • Graphical user interface
  • Translated into several languages
  • Integration with Windows (drag and drop, URL, shortcut icons)
  • All common operations with files
  • Support for SFTP and SCP protocols over SSH-1 and SSH-2, FTP protocol, WebDAV protocol and Amazon S3 protocol.[9]
  • Batch file scripting, command-line interface, and .NET wrapper
  • Directory synchronization in several semi or fully automatic ways
  • Integrated text editor
  • Support for SSH password, keyboard-interactive, public key, and Kerberos (GSS) authentication
  • Integrates with Pageant (PuTTY authentication agent) for full support of public key authentication with SSH
  • Choice of Windows File Explorer-like or Norton Commander-like interfaces
  • Optionally stores session information
  • Optionally import session information from PuTTY sessions in the registry
  • Able to upload files and retain associated original date/timestamps, unlike FTP clients

WinSCP as a remote editor[]

WinSCP can act as a remote editor. When the user clicks on a (text) file in the remote file manager, it transfers the file to the local machine and opens it in the integrated editor, allowing users to edit it locally as they would with any other text file. Alternatively, the user may choose local editors based on file extensions. Whenever the document is saved, the remote version is updated automatically.[10]

Portable version[]

Apart from the standard package, three portable versions are also available: A generic package[11] and two customized versions for LiberKey and PortableApps.com. The portable version runs on Wine[12] on several POSIX-compliant operating systems, such as Linux, macOS, and BSD.[13]

Advertisements in installer[]

Some older versions of the WinSCP installer included OpenCandy advertising module or bundled Google Chrome. Since version 5.5.5 (August 2014) the installer does not contain any advertisement.

WinSCP itself did not and does not contain any advertisements.[citation needed]

See also[]

References[]

  1. ^ "Release 5.19.2". 21 July 2021. Retrieved 22 July 2021.
  2. ^ https://github.com/winscp/winscp/releases/tag/5.18.6-RC.
  3. ^ "WinSCP Translations". winscp.net. Retrieved 9 March 2017.
  4. ^ "Introducing WinSCP". winscp.net. Retrieved 21 November 2014.
  5. ^ "Project History". winscp.net. Retrieved 21 November 2014.
  6. ^ "WinSCP Contributions". winscp.net. Retrieved 21 November 2014.
  7. ^ "WinSCP Plugin to Altap Salamander File Manager". winscp.net. Retrieved 21 November 2014.
  8. ^ "NetBox: SFTP/FTP/FTP(S)/SCP/WebDAV client for Far Manager". github.com. Retrieved 21 November 2014.
  9. ^ "WinSCP 5.7 - What's New?". Retrieved 16 June 2015.
  10. ^ "Editing/Opening Files". winscp.net. Retrieved 21 November 2014.
  11. ^ "Portable Use". winscp.net. Retrieved 21 November 2014.
  12. ^ "WinSCP entry on Wine AppDB". winehq.org. Retrieved 28 February 2021.
  13. ^ "What is Wine?". winehq.org. Retrieved 28 February 2021.

External links[]

Retrieved from ""