WinSCP is a popular free SFTP and FTP client for Windows, a powerful file manager that will improve your productivity. It offers an easy to use GUI to copy files between a local and remote computer using multiple protocols: Amazon S3, FTP, FTPS, SCP, SFTP or WebDAV. WinSCP can copy files between two local folders too. Power users can automate WinSCP using .NET assembly. WinSCP is available in English and many other languages.

Features

  • Support for Amazon S3, FTP, FTPS, SCP, SFTP or WebDAV
  • All common operations with files
  • Integration with Windows, PuTTY and other applications
  • Translated into many languages
  • Scripting and task automation with batch file scripting, command-line interface and .NET assembly
  • Directory synchronization in several semi or fully automatic ways
  • Integrated text editor and support for external text editors
  • Graphical user interface with choice of Windows File Explorer-like or Norton Commander-like interfaces
  • Optionally supports portable operation using a configuration file instead of registry entries, suitable for operation from removable media
  • Binary and text transfer modes, transfer queue and background transfers
  • A comprehensive WinSCP documentation and an active user forum are freely accessible at WinSCP site

Project Samples

Project Activity

See All Activity >

License

GNU General Public License version 2.0 (GPLv2)

Follow WinSCP

WinSCP Web Site


How to Use WinSCP

WinSCP (Windows Secure Copy) is an open source SFTP client, FTP client, WebDAV client and SCP client for Windows. Its main function is transferring files between a local and a remote computer. WinSCP supports SFTP (SSH File Transfer Protocol) for secure file transfers and legacy SCP (Secure Copy Protocol). You can use WinSCP to transfer files both manually and automatically.

WinSCP Installation Program

WinSCP installs effortlessly through its installation program, which lets you select defaults or customize WinSCP to your liking. For example, you can choose a Norton-Commander interface or an Explorer-like interface. The Norton commander interface provides both local and remote directory panels, while the Explorer-like interface provides only a remote panel.

WinSCP Login Screen

To configure your session, start WinSCP. The Login dialog opens, where you enter your settings. (The Login dialog can be invoked later to open additional sessions.) The program will ask you for your login information. In most cases, you will only need to select the server’s protocol, and enter the host name, user name, plus password and click Login.

Main Window (Commander Interface)

The Commander Interface is based on Norton Commander (and similar file managers). A local folder is displayed in the left panel and a remote folder in the right panel. Files are usually transferred between these two folders, though it is possible to transfer files into a different folder. This kind of user interface is also known as an Orthodox File Manager.

Main Window (Explorer Interface)

The Explorer interface WinSCP looks similar to a normal Microsoft Windows folder (Windows Explorer) but, unlike with Commander Interface, only the remote directory is shown. To transfer the files you typically use drag and drop between WinSCP and Windows Explorer.

To access additional operations, right-click any object to select an operation from the context menu. You can also right-click a file or a directory to drag it to another location. If you want to explore additional features, visit the WinSCP FAQ for details.

Other Useful Business Software
Try the Best Value-for-Money Remote Support Software Icon
Try the Best Value-for-Money Remote Support Software

Provide instant attended or unattended remote assistance to your teams or clients without breaking your budget!

TSplus Remote Support enables support agents and maintenance teams to provide instant, attended or unattended remote access from/to Windows and macOS PCs, at a price that won’t break your IT budget. Support agents can securely access remote computers, take control of their mouse and keyboard, access files and applications, and troubleshoot problems. The ideal solution for IT professionals to deliver internal maintenance and for customer support teams to assist remote clients.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
175
10
2
1
7
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5

User Reviews

  • I had a previous version of WinSCP installed. I don't remember the version number, but I installed it around June 2023. I had about 150 different servers saved. On December 31, 2023, I decided to upgrade WinSCP. During the installation I selected the "Upgrade existing WinSCP" option. After the upgrade, I lost all my connections. It turned out that the previous version of WinSCP stored WinSCP.ini settings in the folder "C:\Program Files (x86)\WinSCP", and the new version stores them in the folder "C:\Users\%username%\AppData\Local\Programs\WinSCP". It's not possible to post to the official forum because you have to be registered for a certain amount of time. Although why should I register if I don't have any problems. And if I have a problem, I register. By the way, what is the forum for if you can't get help? This program seems to be made by programmers, but they obviously have no logic at all. Paradox!
    Reply from WinSCP
    Posted 2023-12-31
    Thanks for your feedback. Under normal circumstances, an application cannot write to C:\Program Files (x86) folder. You need Administrator privileges for that. If WinSCP was saving your configuration there, you must have been running WinSCP using Administrator privileges. Why? You have probably stopped doing that with the new version. It all looks like some misconfiguration in any case. Installed WinSCP uses Windows registry for saving configuration, not INI files. Additionally, WinSCP forum does not require any registration for posting.
  • On the help page there are lot of old images with settings that no in the last version sad Ta witryna jest nieosiągalnaSerwer sourceforge.net nieoczekiwanie zakończył połączenie. Wypróbuj te rozwiązania: Sprawdź połączenie Sprawdź serwer proxy i zaporę sieciową Uruchom Diagnostykę sieci systemu Windows ERR_CONNECTION_CLOSED
    Reply from WinSCP
    Edited 2023-11-13
    Can you please be more specific? Afaik, WinSCP documentation has very latest screenshots. Regarding the rest of your comment: Is this some WinSCP issue? Or SourceForge issue?
  • A fundamental tool for daily work
    1 user found this review helpful.
  • Thanks for product
  • Windows' free and open-source FTP, SFTP, SCP, and WebDAV client is called WinSCP (Windows Secure Copy). With support for encrypted connections and advanced features like synchronization and remote editing, it enables users to securely transfer files between their local computers and remote servers. WinSCP's ease of use is one of its main benefits. Users can connect to remote servers, browse and manage files, and transfer files between their local computer and the server with ease thanks to the software's intuitive user interface. Additionally, WinSCP is compatible with a plethora of file transfer protocols, including FTP, SFTP, SCP, and WebDAV. As a result, users will be able to make use of the same software for all of their requirements pertaining to file transfer. Security is yet another advantage of WinSCP. The product upholds encoded associations utilizing SSH and SSL/TLS conventions, and that implies that clients can move documents safely over the web without agonizing over their information being blocked or compromised. Also, WinSCP upholds public key verification, which gives an extra layer of safety for clients who need to get delicate information on far-off servers. Additionally, WinSCP is very customizable. Clients can modify the product's connection point, settings, and conduct to suit their particular requirements, and that implies that the product can be customized to fit an extensive variety of purpose cases. File synchronization, remote editing, and scripting are just a few of the advanced features that WinSCP provides, allowing users to automate a variety of common file transfer processes. However, it is important to keep in mind that WinSCP may not be as robust or feature-rich as other Windows file transfer clients. It's possible that the software does not support all of the most recent SSH and SSL/TLS features and protocols, and its customization options may be limited in comparison to those of other clients. Generally, WinSCP is a profoundly helpful and flexible record move client for Windows, furnishing clients with a safe and simple to-utilize method for moving documents between their neighbourhood PC and far-off servers. Although users should be aware of its limitations and consider other tools for more complex file transfer tasks, it is a great choice for users who frequently need to transfer files over the internet due to its ease of use, security, and customization options.
Read more reviews >

Additional Project Details

Operating Systems

WINE, Windows Server, Windows

Languages

Croatian, Korean, French, Ukrainian, Dutch, Polish, Czech, Finnish, Italian, Catalan, English, Portuguese, Serbian, Chinese (Traditional), Swedish, Turkish, Indonesian, Malay, Brazilian Portuguese, Chinese (Simplified), German, Japanese, Spanish, Russian, Hungarian

Intended Audience

System Administrators, Developers, End Users/Desktop

User Interface

Win32 (MS Windows), Plugins

Programming Language

C++

Related Categories

C++ Communications Software, C++ Cryptography Software, C++ File Transfer Protocol (FTP) Software, C++ FTP Clients, C++ SFTP Clients

Registered

2003-07-13