Thursday 28 April 2016
0 comments
22:53:00

WinSCP - Free And Open Source FTP & SFTP Client & Also A Multifunctional Tool For Microsoft Windows

WinSCP - Free And Open Source FTP & SFTP Client & Also A Multifunctional Tool For Microsoft Windows

WinSCP - Free And Open Source FTP & SFTP Client & Also A Multifunctional Tool For Microsoft Windows


WinSCP  which is known as Windows Secure Copy  is a free as well as open-source SFTP, FTP, WebDAV and SCP client for Microsoft Windows and also it is a multifunctional tool that improves your productivity. 


Its main function is secure file transfer as well as copies files between a local and a remote computers using multiple protocols such as FTP, FTPS, SCP, SFTP or WebDAV. As well as the  WinSCP offers not only basic file manager and file synchronization functionality but also it offers an intuitive interface. Even you can also automate the functionality of WinSCP which is using .NET assembly or scripting of a simple batch file. And for the secure transfers the WinSCP uses the Secure Shell(SSH) and also supports the SCP protocol in addition to SFTP.

Whereas the development of WinSCP started around March 2000 and then it continues. Firstly, it was hosted by the University of Economics in Prague, where its author performed at the time. Since July 16, 2003, it is licensed under the GNU GPL and hosted onSourceForge.net.

Even you can use WinSCP for common operations with files as well as edit files which are directly from the WinSCP. And it can be using the WinSCP as an internal text editor, or by integrating with an external text editor. As well as WinSCP operations are not restricted to its specific files. Whereas, WinSCP offers the various kind of ways to synchronize your remote as well as local directories. After connecting to a website it could be store the information of site for easy access.

Usually, WinSCP is based on the implementation of the SSH protocol from PuTTY and FTP protocol from FileZilla. As well as the WinSCP combines with Pageant (PuTTY authentication agent) for full support of public key authentication with SSH. WinSCP is also existing as a plugin for Altap Salamander file manager as well as there exists a third-party plugin for the file manager of FAR .

On the other hand, admins love the support of WinSCP for the portable operation that is using a configuration of a file in spite of the entries of a registry which is appropriate for operation from removable media.

Features:

WinSCP has several features that are as follows-
  • Graphical user interface
  • Translated into various kind of languages
  • Integration with Windows
  • File transfer protocol options
  • All common operations with files
  • Supports for SFTP & SCP protocols over SSH-1 & SSH-2, FTP protocol and WebDAV protocol
  • Batch file scripting and command-line interface
  • Directory synchronization in semi as well as fully automatic ways
  • Integrated text editor
  • Support for SSH password
  • PuTTY support
  • Support public key authentication
  • Authentication options
  • Additional options

WinSCP Work As A Remote Editor:

This effective tool can act as a remote editor. And it could be possible when the user clicks on a file(i.e; a text file) in the remote file manager as well as it transmits the file to the local machine and also opens it in the integrated editor, where the users of Windows can feel very much at home. 
On the other hand, the user may select the local editors which are based on file extensions. At any time, the document is saved and the remote version of WinSCP is automatically updated. 

Portable Version:

Instead of the standard package, there are three portable versions of WinSCP are also available: A generic package and two customized versions for LiberKey and Portableapps.com. The portable version runs on Wine in Linux. 



0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top