CheckMyHTTPS
Item logo image for CheckMyHTTPS

CheckMyHTTPS

4.2(

4 ratings

)
ExtensionWorkflow & Planning650 users
Item media 4 screenshot
Item media 1 screenshot
Item media 2 screenshot
Item media 3 screenshot
Item media 4 screenshot
Item media 1 screenshot
Item media 1 screenshot
Item media 2 screenshot
Item media 3 screenshot
Item media 4 screenshot

Overview

CheckMyHTTPS ensures that your HTTPS connections are not hijacked and therefore not listened to.

CheckMyHTTPS ensures that your secured WEB connections ('HTTPS' protocol) are not intercepted (neither decrypted, nor listened, nor modified). When browsing on secured sites ("https://..." sites), you can check the security status by clicking on the extension icon (check). - The icon is green: your connection is not compromised - The icon is red: your connection is considered very risky (hijacked, modified, listened) Technical details: Normally, before encrypting an HTTPS connection, a secure website must prove its identity to your browser by sending it its security certificate. This certificate can be considered as an identity card issued by higher authorities (Certificate Authorities). There are several techniques of usurpation based on false certificates (false identity cards) or homographers (false names) to make you believe that a "pirate" site is the legitimate site you think you are visiting. These techniques allow pirate sites to retrieve your private information. CheckMyHTTPS allows you to detect this type of practice, which can be implemented on open WI-FI access points (hotels, conference centres, stations, etc.) or even within your company via its outband firewall (SSL inspection). To detect this, the extension compares the certificate of the visited site that is received by your browser with the same certificate retrieved by an external "verification server" located on the Internet. If the certificates differ, the identity of the server can be considered as usurped (red icon). Respect for privacy? The CheckMyHTTPS extension requires only two parameters : The name of the visited website and the certificate received from it; The external "verification server" only receives the name of the visited website. If you want, you can make this "verification server" yourself. All explanations are detailed on the project website: https://checkmyhttps.net.

4.2 out of 54 ratings

Google doesn't verify reviews. Learn more about results and reviews.

Review's profile picture

Mohamed AnjumNov 12, 2021

Installed on my Laptop since I use it out with public hotspots. Works well. (12/11/2021)

1 person found this review to be helpful
Review's profile picture

Eric HidleJan 30, 2019

Requires installing Python, which a user who is likely to be subject to SSL MITM attacks (for example in the workplace) is also likely not going to have administrative permissions or the ability to install it. The addon should be completely self-contained and not require elevated user privileges to install.

3 out of 3 people found this helpful

Details

  • Version
    5.7.0
  • Updated
    May 9, 2023
  • Offered by
    CheckMyHTTPS Team
  • Size
    75.92KiB
  • Languages
    2 languages
  • Developer
    Email
    info@checkmyhttps.net
  • Non-trader
    This developer has not identified itself as a trader. For consumers in the European Union, please note that consumer rights do not apply to contracts between you and this developer.

Privacy

The developer has disclosed that it will not collect or use your data.

This developer declares that your data is

  • Not being sold to third parties, outside of the approved use cases
  • Not being used or transferred for purposes that are unrelated to the item's core functionality
  • Not being used or transferred to determine creditworthiness or for lending purposes

Support

For help with questions, suggestions, or problems, please open this page on your desktop browser

Google apps