WinSCP

6.3.2 File transfer app for Windows

Sven Sorensen

Program for securely transferring files between remote and local systems using SSH and FTP protocols.

Free and open source SFTP client software download, reviewed by Sven Sørensen
Freeware SFTP and SCP client for Windows using SSH - Screenshot of WinSCP
SFTP, FTP ,SSH and SCP client for Windows - Screenshot of WinSCP
SFTP, SCP, FTPS and FTP client - Screenshot of WinSCP
Extremely secure FTP client - Screenshot of WinSCP
Tricky to use for beginners - Screenshot of WinSCP
Complex but very secure - Screenshot of WinSCP
FTP client - Screenshot of WinSCP
Commander - Screenshot of WinSCP
User interface - Screenshot of WinSCP
WinSCP screenshot
Advertisement

Free SCP, SFTP and FTP client that can perform typical file transfer operations securely and fast.

WinSCP is a free and open source FTP and SFTP client that supports multiple protocols with a site manager for saving and managing connection details.

The interface is easy to use with an Explorer-like user interface, providing support for regular file operations, background transfers and queue processing. Once you've connected to the remote server, you're able to perform all the usual file operations such as cut, copy, move, rename, etc.

Upon launching WinSCP, we noticed immediately that the connect screen looks a lot like our favorite SSH/Telnet client PuTTY (and WinSCP can also launch PuTTY from the command menu). That definitely isn't a black mark against this client because in seriousness, a bloated layout with colourful flashy icons isn't what professionals are interested in seeing. Another interesting note is the option to switch between a Windows Explorer-like interface and the default Norton Commander interface). We certainly preferred the default interface.

A first impression of WinSCP was that it is highly advanced and well done simply for the fact that unlike most other FTP clients, WinSCP lists hidden folders on a UNIX system (prefixed with a period .) by default.

Integration with Windows

One of the more notable features of WinSCP is its shell integration, which enables users to quickly initiate transfers from the Windows context menu. The built-in text editor is a handy feature, and users can also set up an external editor for more complex editing tasks.

Editing remote files is quite simple. In fact when you do edit a file, you're not actually editing it live on the server. The client downloads the file first to a temporary location, allowing you to edit it and then upload the revision to the server when you're done.

WinSCP offers convenient features such as background transfers, processing queues, and shell integration for quick access through the Windows context menu. The application supports both binary and text transfer modes, and can automatically reconnect in case of a lost connection. It also includes a built-in text editor for simple editing or you can set up an external editor for more complex tasks.

Background transfers and large files

With WinSCP, you can upload files to your server and continue working while the transfer is taking place. The transfer in background option allows you to work on other tasks while the file transfer is running in the background. The queue list helps you manage your transfers and you can save sessions for later to work on a large transfer and come back to it later.

Sessions can be saved for later, making it possible to work on a large transfer and return to it later. WinSCP offers both automatic and manual update options, ensuring that users have the latest version of the software.

In comparison to other file transfer clients

For those used to other FTP clients like FileZilla, it's possible here to permanently disable update notifications which can become bothersome in the aforementioned application.

When comparing WinSCP to other file transfer solutions, it is clear that WinSCP stands out for its versatility and security. It's not just limited to FTP and SFTP transfers, but also supports a range of other protocols, making it useful for a variety of reasons. With its built-in site manager, users can easily configure and save their connection details, streamlining the transfer process.

In conclusion

In conclusion, WinSCP is a powerful and reliable file transfer client that supports multiple protocols and offers a robust set of features for secure file transfers. With its user-friendly interface and convenient features, it is definitely worth considering for anyone who needs to transfer files securely from their Windows device to a remote device.

The strong point of WinSCP is its inclusion of almost every possible feature you would need in an FTP/SFTP client while remaining secure. Highly recommended.

Features of WinSCP

  • Automation: Automate file transfers with a scripting language.
  • Customization: Customize user interface, commands and scripts.
  • Drag and drop: Drag and drop files between remote and local systems.
  • File Explorer: Explore remote file systems like local ones.
  • File masking: Mask files on remote server with wildcards.
  • File search: Search for files on remote server.
  • Logging: Monitor and log file transfers with log files.
  • Multi-protocol: Access numerous file transfer protocols.
  • Open source: Open source client for Windows.
  • Scripting: Create and run scripts with the built-in editor.
  • Security: Encrypt and decrypt files using AES and other ciphers.
  • Synchronization: Synchronize files between two directories.
  • Text editor: Built-in text editor.
  • Transfer: Secure file transfers with FTP, SFTP, WebDAV, S3 and SCP.
  • Tunneling: Connect through SSH tunneling.

Compatibility and License

WinSCP is a free application released under the GPLv3 license on Windows from FTP clients. With software released under the open source GPLv3 license, anybody can download, install, run and distribute the software with little in terms of restrictions. The latest version we have is 6.3.2 and is available to download here.

winscp accepts donations for the continued development of this free software.

What version of Windows can WinSCP run on?

WinSCP can be used on a computer running Windows 11 or Windows 10. Previous versions of the OS shouldn't be a problem with Windows 8 and Windows 7 having been tested. It comes in both 32-bit and 64-bit downloads.


Filed under:
  1. WinSCP Download
  2. Free FTP Clients
  3. Open source and GPL software
  4. SFTP Client Software
WinSCP has been picked by our editors as excellent.
WinSCP has been tested for viruses and malware.
We have tested WinSCP 6.3.2 against malware with several different programs. We certify that this program is clean of viruses, malware and trojans.