WinSCP

WinSCP (Windows Secure Copy) is a free and open-source SFTP, FTP, WebDAV, Amazon S3 and SCP client for Microsoft Windows. Its main function is secure file transfer between a local and a remote computer. Beyond this, WinSCP offers basic file manager and file synchronization functionality. For secure transfers, it uses Secure Shell (SSH) and supports the SCP protocol in addition to SFTP.[3]

WinSCP
Screenshot of WinSCP 5.13
Developer(s)Martin Přikryl
Initial release2000 (2000)
Stable release5.17.6[1] (May 28, 2020 (2020-05-28)) [±]
Repositorygithub.com/winscp/winscp
Written inC++
Operating systemMicrosoft Windows
Size10 MB
Available in24 languages[2]
TypeFTP client
LicenseGNU General Public License
Websitewinscp.net

Development of WinSCP started around March 2000 and continues. Originally it was hosted by the University of Economics in Prague, where its author worked at the time. Since July 16, 2003, it is licensed under the GNU GPL and hosted on SourceForge.net.[4]

WinSCP is based on the implementation of the SSH protocol from PuTTY and FTP protocol from FileZilla.[5] It is also available as a plugin for Altap Salamander file manager,[6] and there exists a third-party plugin for the FAR file manager.[7]

Features

An internal editor window
  • Graphical user interface
  • Translated into several languages
  • Integration with Windows (Drag-and-drop, URL, shortcut icons)
  • All common operations with files
  • Support for SFTP and SCP protocols over SSH-1 and SSH-2, FTP protocol, WebDAV protocol and Amazon S3 protocol.[8]
  • Batch file scripting, command-line interface and .NET wrapper
  • Directory synchronization in several semi or fully automatic ways
  • Integrated text editor
  • Support for SSH password, keyboard-interactive, public key and Kerberos (GSS) authentication
  • Integrates with Pageant (PuTTY authentication agent) for full support of public key authentication with SSH
  • Choice of Windows Explorer-like or Norton Commander-like interfaces
  • Optionally stores session information
  • Optionally import session information from PuTTY sessions in the registry
  • Able to upload files and retain associated original date/timestamps, unlike FTP clients

WinSCP as a remote editor

WinSCP can act as a remote editor. When the user clicks on a (text) file in the remote file manager, it transfers the file to the local machine and opens it in the integrated editor, allowing users to edit it locally as they would with any other text file. Alternatively, the user may choose local editors based on file extensions. Whenever the document is saved, the remote version is updated automatically.[9]

File Transfer Resume Issues

WinSCP, by default, transfers files larger than 100KB by creating a temporary file named by appending ".filepart" to the original filename. After the file transfer successfully completes, the temporary file is renamed to the original filename. This is intended to allow resumption of interrupted file transfers - WinSCP tests for the existence of such filenames when transfers are initiated, and if it finds any, will not need to retransmit the part of the file already sent. This is a very effective technique for moving large files over unreliable connections, but undesirable behavior in other circumstances, because it ignores the possibility of filesystem triggered event management (e.g. inotify, Kqueue, Windows VSS, &etc) or limited permissions/accessibility on the receiving system. A high volume enterprise EDI server may move the .filepart to a heavily firewalled internal system before the rename happens, or a server subject to US security requirements such as HIPAA may prevent file renaming, for example. The default behavior can be disabled and will generally not be a problem for ad-hoc personal file transfers.

Portable version

Apart from the standard package, three portable versions are also available: A generic package[10] and two customized versions for LiberKey and Portableapps.com. The portable version runs on Wine in Linux.[11]

Advertisements in installer

Some older versions of the WinSCP installer included OpenCandy advertising module or bundled Google Chrome. Since version 5.5.5 (August 2014) the installer does not contain any advertisement.

WinSCP itself did not and does not contain any advertisements.

See also

References

  1. "Recent Version History :: WinSCP". Retrieved 2020-05-28.
  2. "WinSCP Translations". winscp.net. Retrieved 9 March 2017.
  3. "Introducing WinSCP". winscp.net. Retrieved 21 November 2014.
  4. "Project History". winscp.net. Retrieved 21 November 2014.
  5. "WinSCP Contributions". winscp.net. Retrieved 21 November 2014.
  6. "WinSCP Plugin to Altap Salamander File Manager". winscp.net. Retrieved 21 November 2014.
  7. "NetBox: SFTP/FTP/FTP(S)/SCP/WebDAV client for Far Manager". github.com. Retrieved 21 November 2014.
  8. "WinSCP 5.7 - What's New?". Retrieved 16 June 2015.
  9. "Editing/Opening Files". winscp.net. Retrieved 21 November 2014.
  10. "Portable Use". winscp.net. Retrieved 21 November 2014.
  11. "WinSCP entry on Wine AppDB". winehq.org. Retrieved 20 February 2015.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.