/cryptbb/ - CryptBB

Open source encrypted forum


New Thread
X
Max 20 files0 B total
[New Thread]

Page: Prev [1] Next | [Index] [Catalog] [Banners] [Logs]

There's a new release. It's CryptBB 7.24.3.26

Major features: The ability to define an announcement link in the configuration file has been added, so the browser notification on move to external sites has been realized for preventing the session name leaks. The module VEIL has been corrected, but its compatibility with elder versions is remained.

Download the RSA signed files:

English (294 KB):
https://getshared.com/vH8A9ojq

Russian (310 KB):
https://getshared.com/uLBtElnY

The uploads are protected with this password:
cryptbb
The new version of CryptBB is 7.23.11.17

Changelog: Some optional tweaks have been made to improve the security. Two new BB-codes have been added. The utilities ASYM and SYMM have been upgraded.

Download the files signed with RSA key:

English (292 KB):
https://getshared.com/GjvFHD4B

Russian (309 KB):
https://getshared.com/S6NGl0qJ

The uploads are protected with the following password:
cryptbb
Hi guys. Any drug or substance that impairs brain after chronic use?
CryptBB 7.23.8.4 has been released.

Major features: The procedures for installing and upgrading the forum on a WEB hosting have been simplified. The PHP class VEIL and utility KEY-PGP have been fixed.

Download links are as follows:

English (290 KB):
https://anonfiles.com/bab10b79z7/cryptbb_7_23_8_4_all_eng_zip

Russian (307 KB):
https://anonfiles.com/r5b50775z5/cryptbb_7_23_8_4_all_rus_zip
This is not a test!
thiis is e2ee teest
Welcome!

CryptBB is an open source encrypted forum that provides securer private communication between people since 2012. All messages are transmitted over the Internet and stored in a database in encrypted format. All mathematical cryptographic operations are executed by the client (Internet browser), not by the server. This forum uses the military-class symmetric cipher AES (Rijndael) 256 CTR (Counter mode) for encrypting messages and one of the best asymmetric ciphers RSA (Rivest-Shamir-Adleman) 768-2048 OAEP for exchanging passwords between users. You can create Your own forums and securely discuss any topic with Your friends. No one (even administrator) can read Your closed messages. Join the encrypted community!

Official website:
http://cryptbb.us.to

Read also the previous announcement thread:
https://www.php-forum.com/phpforum/viewtopic.php?f=30&t=22732
The new version of CryptBB has been released: 7.22.7.9

Major features: The premoderation of forum titles has been implemented. The interface design has been slightly changed. Utilities RAND, ASYM and SIGN have been enhanced.

Download signed files.

English (302 KB):
https://anonfiles.com/v1padf68y7/cryptbb-7.22.7.9-all-eng_zip

Russian (339 KB):
https://anonfiles.com/Kcp2d060yb/cryptbb-7.22.7.9-all-rus_zip
History.

2012-05-31: Version 1. The forum in english (eng) language has been hosted. The AES-256 CTR cipher for encrypting messages has been implemented.
2012-07-10: The RSA 768-2048 cipher for exchanging passwords between members has been implemented. Offline utilities ASYM and SYMM have been created. The CONSOLE captcha has been added.
2013-01-22: The MT 19937 algorithm based on the RAND utility for generating secure random passwords has been implemented. Support for russian (rus) language has been added. The CONSOLE captcha has been upgraded.
2013-03-10: The CAPSUL algorithm for encapsulating small messages has been added. The source code (PHP, HTML and JS) of the application has been published under the MIT license.
2013-06-14: Version 2. The VEIL algorithm for veilizing messages has been implemented for english (eng) and russian (rus) languages.
2014-02-01: Version 3. Support for PHPSECLIB + JS has been added. The CAPSUL algorithm has been modified, the RAND utility has been upgraded. The design of the elements has been changed.
2015-01-25: Version 4. Utilities ASYM and SYMM have been upgraded. The SCRAMBLE algorithm for scrambling messages after encapsulation has been added.
2015-05-09: Version 5. BB-codes are supported. User "crapspacle" asked about posting images, therefore attaching an encrypted file to a message has been implemented.
2015-06-02: Smileys are supported. User "Sophia Kiss" wrote and shared the open source WIN32-application to locally convert Base64-text into binary data and save it to a file.
2016-12-31: Version 6. The CAPSUL algorithm has been simplified to NOISE, the SCRAMBLE algorithm has been simplified to SWAP. The SIGN utility for digitally signing and verifying published files has been created.
2017-09-09: Version 7. The VEIL utility for veilizing messages and transcoding between different pools of Base64-characters has been created.
2018-01-03: The administrator can now require the invitation code to register new users. The SIGN utility has been upgraded.
2018-08-11: The design of the elements has been changed.
2019-01-12: The module "Private messages" has been upgraded. The VERIFY utility has been created.
2019-08-08: The dark theme of the forum interface has been added. New BB-codes are supported in the posts. The optional KEY-OSSL utility for extracting RSA keys from OpenSSL to the supported format has been created.
2020-04-02: The colors of the light and dark themes have been corrected. The optional KEY-PGP utility for extracting RSA keys from PGP/GPG to the supported format has been created.
2020-10-04: The structure of the directories and files has been changed. The SIGN utility has been upgraded.
2021-03-30: The administrator can now prohibit users from creating topics with an unencrypted title. The CONSOLE captcha has been upgraded.
2021-08-23: Finally, all PHP scripts use the "mysqli" extension, not "mysql". The RAND utility has been upgraded.
2022-02-22: The administrator can now appoint moderators to approve or reject the names of new users.
Description.

The site has a simple structure:
- Forums → Forum → Topic → Post
- Forums → Users
- User profile → Private messages → Exchange password

Forums contain topics, topics consist of posts. All topics have own passwords, all posts are encrypted. Depending on the options, the forum can also have own password to encrypt the names of its topics. The author of the post can delete his post, the topic starter can delete any post in his topic and the topic itself, the forum creator can delete any post or topic in his forum and the forum itself. The administrator can delete any post, topic or forum.

The function of restricting the rights of users and guests to view, read and write on forums and topics is supported. The module "Users" displays the numbers of all registered members to set permissions for specific users in the corresponding section.

The module "User profile" enables to change own password for logging into the application, as well as move to the module "Private messages", where members can exchange their password for a topic or forum between themselves.

Short links to topics are allowed, for example, http://cryptbb.us.to/forum/?t=2
In this case the application automatically redirects from the main page of the forum to the topic with number 2. While the user registers and logs in, the redirect is kept.

The administrator can prohibit members from creating the new forums and topics with an unencrypted titles. He can enable the premoderation of the user names. The administrator can also define an invitation code, which is required for registering new users, and announce this code to the desired guests, for example, http://cryptbb.us.to/forum/reg/?i=123abC

In addition, for increased safety, offline tools were developed for generating a random password, creating keys and also for encrypting and veilizing a message. Attaching an encrypted file to a post was implemented. BB-codes and smileys are supported.


Page: Prev [1] Next | [Index] [Catalog] [Banners] [Logs]