This is an old revision of the document!

Documentation » About WinSCP »

Introducing WinSCP

WinSCP is an open source SFTP (SSH File Transfer Protocol) and SCP (Secure CoPy) client for Windows using SSH (Secure SHell). Its main function is safe copying of files between a local and a remote computer.

Advertisement

Features

  1. Graphical Interface
  2. Integration with Windows (drag&drop, URL, shortcut icons)
  3. All common operations with files
  4. Support for SFTP and SCP protocols over SSH1 and SSH2
  5. Batch file scripting and command-line interface
  6. Integrated Text Editor
  7. Support for SSH password, keyboard-interactive, public key and Kerberos (GSS) authentication.
  8. Integrates with Pageant (Putty Agent) for full support of public key authentication
  9. Windows Explorer-like and Norton Commander-like interfaces.
  10. Optionally stores session information.
  11. Optionally supports standalone operation using a configuration file in place of registry entries, suitable for operation from removable media
  12. Directory Synchronization tool quickly synchronizes changes between local and remote directories.

File operations

WinSCP can do all basic operations with files, such as copying and moving (to and from a remote computer). It also allows you to rename files and folders, create new folders, change properties of files and folders, and creating symbolic links and shortcuts.

One of two selectable program interfaces (based on Norton Commander) allows the user to manage files even on the local computer.

Advertisement

Most operations can be done recursively for files in folders. In some cases optionally (changing of file properties), in all other cases it’s compulsory (copying, moving, deleting).

Last modified: by BijuGC