READTHENBURN

YOU THINK YOUR MESSAGES SHOULD BE PRIVATE? WE DO! - ENCRYPT YOUR MESSAGES LEARN MORE

ReadThenBurn stores your private message yet has zero knowledge of your message.

Your message is encrypted in the browser using a random 256 bit AES key that is stored in the URL you share.

Your cleartext message or secret key are never sent to ReadThenBurn - only the encrypted message is sent and stored.

After the message has been read, it will be deleted forever.

Only the people (and computers) that you share the URL with can read your private message. Take care when sharing the URL as it could be intercepted by eavesdroppers. You can print and physically share the QR code to avoid your message being intercepted.

This project is Open Source (based on ZeroBin) and you can download the source here: Source Code

1. Write Your Private Message
2. Share Your Secret URL or QR Code
3. Once Read Your Message Will Self-Destruct