WinSCP

WinSCP (Windows Secure Copy) is a free and open-source SFTP, FTP, WebDAV, Amazon S3 and SCP client for Microsoft Windows. Its main function is secure file transfer between a local and a remote computer. Beyond this, WinSCP offers basic file manager and file synchronization functionality. For secure transfers, it uses Secure Shell (SSH) and supports the SCP protocol in addition to SFTP. WinSCP can act as a remote editor. When the user clicks on a (text) file in the remote file manager, it transfers the file to the local machine and opens it in the integrated editor, allowing users to edit it locally as they would with any other text file.

WinSCP, by default, transfers files larger than 100KB by creating a temporary file named by appending ".filepart" to the original filename. After the file transfer successfully completes, the temporary file is renamed to the original filename.

thank
WinSCP

WinSCP

  • PLATFORM:
  • WINDOWS

License: GPLv3

Features:

  • Graphical user interface
  • Translated into several languages
  • Integration with Windows (Drag and drop, URL, shortcut icons)
  • All common operations with files
  • Support for SFTP and SCP protocols over SSH-1 and SSH-2, FTP protocol, WebDAV protocol and Amazon S3 protocol
  • Batch file scripting, command-line interface and .NET wrapper
  • Directory synchronization in several semi or fully automatic ways
  • Integrated text editor
  • Support for SSH password, keyboard-interactive, public key and Kerberos (GSS) authentication
  • Integrates with Pageant (PuTTY authentication agent) for full support of public key authentication with SSH
  • Choice of Windows File Explorer-like or Norton Commander-like interfaces
  • Optionally stores session information
  • Optionally import session information from PuTTY sessions in the registry
  • Able to upload files and retain associated original date/timestamps, unlike FTP clients