Dépôt pour Privatebin implémentation Chapril. https://paste.chapril.org/
Go to file
Christian P. MOMON 9bf5b6dbde Added download feature (#5318). 2021-04-14 03:19:34 +02:00
cfg Merge branch 'master-1.3.2' into chapril-1.3.2 2020-01-14 22:28:25 +01:00
css Added download feature (#5318). 2021-04-14 03:19:34 +02:00
i18n Merge branch 'master-1.3.4' into chapril-1.3.4 2020-04-12 16:32:31 +02:00
img Merge branch 'master-1.3.2' into chapril-1.3.2 2020-01-14 22:28:25 +01:00
js Added download feature (#5318). 2021-04-14 03:19:34 +02:00
lib Merge branch 'master-1.3.4' into chapril-1.3.4 2020-04-12 16:32:31 +02:00
tpl Added download feature (#5318). 2021-04-14 03:19:34 +02:00
vendor Nouvelle version 1.3.4 (#4396) 2020-04-12 16:26:05 +02:00
.gitignore Nouvelle version 1.3.4 (#4396) 2020-04-12 16:26:05 +02:00
.htaccess.disabled added js/purify-2.0.8.js 2020-02-26 22:12:13 +01:00
CHANGELOG.md Nouvelle version 1.3.4 (#4396) 2020-04-12 16:26:05 +02:00
CREDITS.md version 1.3.2 2020-01-14 21:42:06 +01:00
INSTALL.md Nouvelle version 1.3.4 (#4396) 2020-04-12 16:26:05 +02:00
LICENSE.md version 1.3.2 2020-01-14 21:42:06 +01:00
README.md Nouvelle version 1.3.4 (#4396) 2020-04-12 16:26:05 +02:00
SECURITY.md Nouvelle version 1.3.4 (#4396) 2020-04-12 16:26:05 +02:00
browserconfig.xml version 1.3.2 2020-01-14 21:42:06 +01:00
index.php Nouvelle version 1.3.4 (#4396) 2020-04-12 16:26:05 +02:00
manifest.json version 1.3.2 2020-01-14 21:42:06 +01:00
page404.html color changed (#4432) 2020-05-04 22:46:14 +02:00
robots.txt version 1.3.2 2020-01-14 21:42:06 +01:00

README.md

PrivateBin

Current version: 1.3.4

PrivateBin is a minimalist, open source online pastebin where the server has zero knowledge of pasted data.

Data is encrypted and decrypted in the browser using 256bit AES in Galois Counter mode.

This is a fork of ZeroBin, originally developed by Sébastien Sauvage. ZeroBin was refactored to allow easier and cleaner extensions. PrivateBin has many more features than the original ZeroBin. It is, however, still fully compatible to the original ZeroBin 0.19 data storage scheme. Therefore, such installations can be upgraded to PrivateBin without losing any data.

What PrivateBin provides

  • As a server administrator you don't have to worry if your users post content that is considered illegal in your country. You have no knowledge of any of the pastes content. If requested or enforced, you can delete any paste from your system.

  • Pastebin-like system to store text documents, code samples, etc.

  • Encryption of data sent to server.

  • Possibility to set a password which is required to read the paste. It further protects a paste and prevents people stumbling upon your paste's link from being able to read it without the password.

What it doesn't provide

  • As a user you have to trust the server administrator not to inject any malicious javascript code. For basic security, the PrivateBin installation has to provide HTTPS! Otherwise you would also have to trust your internet provider, and any country the traffic passes through. Additionally the instance should be secured by HSTS and ideally by HPKP using a certificate. It can use traditional certificate authorities and/or use DNSSEC protected DANE record.

  • The "key" used to encrypt the paste is part of the URL. If you publicly post the URL of a paste that is not password-protected, anyone can read it. Use a password if you want your paste to be private. In this case, make sure to use a strong password and only share it privately and end-to-end-encrypted.

  • A server admin might be forced to hand over access logs to the authorities. PrivateBin encrypts your text and the discussion contents, but who accessed a paste (first) might still be disclosed via access logs.

  • In case of a server breach your data is secure as it is only stored encrypted on the server. However, the server could be misused or the server admin could be legally forced into sending malicious JavaScript to all web users, which grabs the decryption key and sends it to the server when a user accesses a PrivateBin.
    Therefore, do not access any PrivateBin instance if you think it has been compromised. As long as no user accesses this instance with a previously generated URL, the content can't be decrypted.

Options

Some features are optional and can be enabled or disabled in the configuration file:

  • Password protection

  • Discussions, anonymous or with nicknames and IP based identicons or vizhashes

  • Expiration times, including a "forever" and "burn after reading" option

  • Markdown format support for HTML formatted pastes, including preview function

  • Syntax highlighting for source code using prettify.js, including 4 prettify themes

  • File upload support, images get displayed (disabled by default, possibility to adjust size limit)

  • Templates: By default there are bootstrap CSS, darkstrap and "classic ZeroBin" to choose from and it is easy to adapt these to your own websites layout or create your own.

  • Translation system and automatic browser language detection (if enabled in browser)

  • Language selection (disabled by default, as it uses a session cookie)

  • QR code generation of URL, to easily transfer pastes over to a mobile device

Further resources

Run into any issues? Have ideas for further developments? Please report them!