the catbox commanded me to do this. i'm not even sorry.

ROT13 is, by today's standards, a weak form of encryption - easy to spot, especially to the trained mind, and known algorithm with the same key used every time. In fact, as has been helpfully pointed out above, it doesn't take much coding knowledge at all to crack ROT13. So, in the early 21st century, what's it actually good for?

  • Children's puzzles. A pretty straightforward notion - encipher a quote with ROT13 and let kids work out what the quote is, with or without the decryption key. Of course, you could also use ROT13 for any puzzle - just be prepared for your puzzle to be solved by a lot of people, very fast (mind you, that might be what your aim is).
  • Word games. What English words can be encoded using ROT13 such that a new English word is spat out? What about non-English words? What about English words that translate into non-English words? What about other languages that use the Latin alphabet? And what about using other alphabets - the Greek or Cyrillic alphabets? (I... may have spent a lot of hours in my childhood working some of these out.)
  • Hints or answers to puzzles. Geocaching in particular uses ROT13 to obscure hints for finding geocaches and solving their associated puzzles. Geocaching apps in particular love this since encryption and decryption of ROT13 is very easy and doesn't rely on any proprietary algorithm or API. For those who would rather not have hints, the encrypted hint is obscured enough that people don't accidentally sneak peeks at it. Of course, the puzzle world is not limited to geocaching...
  • Concealing spoilers in fiction. Thanks to the advent of the Internet, discussion about the latest episodes of Game Of Thrones will pop up before people have a chance to watch them. How to hide said spoilers? ROT13. Easy to decrypt, and easy to respond with your own encrypted message. Those who have not seen the show will not accidentally see any spoilers.
  • Hiding punchlines of jokes. For much the same reason as above.
  • Introductions to cryptology. Caesar-shift ciphers in general are weak, but their importance to the development of modern cryptology and cryptanalysis cannot be underestimated - especially when it comes to breaking the Caesar cipher (and, for that matter, other monoalphabetic substitution ciphers like Atbash). I personally like teaching crypto in the form of "here's cipher A, here's how to break it, here's how to address the weaknesses of cipher A with a stronger cipher B" - ROT13 tends to be one of the earliest ciphers I mention.
  • Censorship. Well... more like self-censorship, particularly in terms of swears or obscene content that may be NSFW or not kid-friendly. Thank shpx we have a tool to help hide this stuff from innocent eyes.

Okay, okay. Apart from children's puzzles, word games, puzzle hints, spoiler-concealing, hiding punchlines, crypto 101, and keeping things safe for work what has ROT13 ever done for us? ...Oh, coding practise for first-year comp-sci students? Shut up.

Wait. What d'you mean, Game Of Thrones is over?