A minimalist, open source online pastebin where the server has zero knowledge of pasted data. Data is encrypted/decrypted in the browser using 256 bits AES.
 
 
 
 
Go to file
El RIDO 6f480bf014
Merge branch 'master' into webcrypto, implementing base58, fixes #377
2019-05-15 21:20:54 +02:00
.github Remove bullet point 2017-07-06 19:14:49 +02:00
cfg correct CSP to allow password prompt 2018-07-21 06:45:09 +00:00
css Fix download-link color in dark boostrap themes 2018-10-02 02:06:44 +02:00
doc generate code docs for private interfaces, too 2018-11-16 18:04:09 +01:00
i18n Merge branch 'master' into webcrypto 2019-03-25 20:18:10 +01:00
img optimizing PNG 2018-01-02 08:44:38 +01:00
js Merge branch 'master' into webcrypto, implementing base58, fixes #377 2019-05-15 21:20:54 +02:00
lib fix display of v2 pastes in JS, fixing parsing of comments in PHP, avoid exposing expiration date (we provide time_to_live, would allow calculation of creation date of paste) 2019-05-15 07:44:03 +02:00
tpl Merge branch 'master' into webcrypto, implementing base58, fixes #377 2019-05-15 21:20:54 +02:00
tst fix display of v2 pastes in JS, fixing parsing of comments in PHP, avoid exposing expiration date (we provide time_to_live, would allow calculation of creation date of paste) 2019-05-15 07:44:03 +02:00
vendor implement version 2 format validation, changing ID checksum algorithm, resolves #49 2019-05-03 23:03:57 +02:00
.codeclimate.yml removing PHPCS from CodeClimate, since it can't be configured and contradicts our code style enforced by other checkers 2018-01-06 15:10:21 +01:00
.csslintrc add codeclimate settings 2016-07-06 13:20:14 +02:00
.editorconfig Force JSON request for getting paste data 2017-04-11 16:34:13 +02:00
.eslintignore implementing ESlint suggestions 2018-01-06 07:17:33 +01:00
.eslintrc addressing issues found by codacy 2018-10-20 22:05:35 +02:00
.gitattributes preventing tests being included in release 2019-05-11 20:56:35 +02:00
.gitignore fix sending anonymous comments 2018-07-01 07:18:21 +00:00
.htaccess.disabled Fix #413. Exclude Let's Encrypt bot from blacklisted bots 2019-03-24 09:50:04 -04:00
.jshintrc addressing issues found by codacy 2018-10-20 22:05:35 +02:00
.nsprc add Node Security configuration and enabling it in CodeClimate 2018-01-06 08:06:09 +01:00
.php_cs Add missing fixers from PHP CS 2016-10-31 11:29:25 +01:00
.styleci.yml preferring pre-increment StyleCI recommendation 2017-11-13 22:12:31 +01:00
.travis.yml Merge branch 'master' into webcrypto, fix nvm 2019-02-23 07:20:34 +01:00
CHANGELOG.md upgrading DOMpurify library 2018-08-11 19:45:57 +02:00
CREDITS.md updating documentation 2018-06-30 17:14:38 +02:00
INSTALL.md incrementing version 2018-08-11 19:29:58 +02:00
LICENSE.md Merge branch 'master' into webcrypto, implementing base58, fixes #377 2019-05-15 21:20:54 +02:00
README.md incrementing version 2018-08-11 19:29:58 +02:00
browserconfig.xml moved images to img folder 2017-01-08 10:13:12 +01:00
composer.json implementing web crypto API for encryption 2018-09-01 19:42:22 +02:00
index.php incrementing version 2018-08-11 19:29:58 +02:00
manifest.json moved images to img folder 2017-01-08 10:13:12 +01:00
robots.txt Some rewording 2016-07-19 13:05:07 +02:00

README.md

PrivateBin

Build Status Build Status
Codacy Badge Code Climate Scrutinizer Code Quality SensioLabsInsight
Codacy Badge Test Coverage Code Coverage

Current version: 1.2.1

PrivateBin is a minimalist, open source online pastebin where the server has zero knowledge of pasted data.

Data is encrypted and decrypted in the browser using 256bit AES in Galois Counter mode.

This is a fork of ZeroBin, originally developed by Sébastien Sauvage. ZeroBin was refactored to allow easier and cleaner extensions. PrivateBin has many more features than the original ZeroBin. It is, however, still fully compatible to the original ZeroBin 0.19 data storage scheme. Therefore, such installations can be upgraded to PrivateBin without losing any data.

What PrivateBin provides

  • As a server administrator you don't have to worry if your users post content that is considered illegal in your country. You have no knowledge of any of the pastes content. If requested or enforced, you can delete any paste from your system.

  • Pastebin-like system to store text documents, code samples, etc.

  • Encryption of data sent to server.

  • Possibility to set a password which is required to read the paste. It further protects a paste and prevents people stumbling upon your paste's link from being able to read it without the password.

What it doesn't provide

  • As a user you have to trust the server administrator not to inject any malicious javascript code. For basic security, the PrivateBin installation has to provide HTTPS! Otherwise you would also have to trust your internet provider, and any country the traffic passes through. Additionally the instance should be secured by HSTS and ideally by HPKP using a certificate. It can use traditional certificate authorities and/or use DNSSEC protected DANE record.

  • The "key" used to encrypt the paste is part of the URL. If you publicly post the URL of a paste that is not password-protected, anyone can read it. Use a password if you want your paste to be private. In this case, make sure to use a strong password and only share it privately and end-to-end-encrypted.

  • A server admin might be forced to hand over access logs to the authorities. PrivateBin encrypts your text and the discussion contents, but who accessed a paste (first) might still be disclosed via access logs.

  • In case of a server breach your data is secure as it is only stored encrypted on the server. However, the server could be misused or the server admin could be legally forced into sending malicious JavaScript to all web users, which grabs the decryption key and sends it to the server when a user accesses a PrivateBin.
    Therefore, do not access any PrivateBin instance if you think it has been compromised. As long as no user accesses this instance with a previously generated URL, the content can't be decrypted.

Options

Some features are optional and can be enabled or disabled in the configuration file:

  • Password protection

  • Discussions, anonymous or with nicknames and IP based identicons or vizhashes

  • Expiration times, including a "forever" and "burn after reading" option

  • Markdown format support for HTML formatted pastes, including preview function

  • Syntax highlighting for source code using prettify.js, including 4 prettify themes

  • File upload support, images get displayed (disabled by default, possibility to adjust size limit)

  • Templates: By default there are bootstrap CSS, darkstrap and "classic ZeroBin" to choose from and it is easy to adapt these to your own websites layout or create your own.

  • Translation system and automatic browser language detection (if enabled in browser)

  • Language selection (disabled by default, as it uses a session cookie)

  • QR code generation of URL, to easily transfer pastes over to a mobile device

Further resources

Run into any issues? Have ideas for further developments? Please report them!