CheckMyHTTPS chrome extension

Version: 5.6.0
CheckMyHTTPS
CheckMyHTTPS ensures that your HTTPS connections are not hijacked and therefore not listened to.
4.25 Based on 4 user rates

What is CheckMyHTTPS?

CheckMyHTTPS is a security extension for chrome. it's a free extension , it has 567 active users since released its first version, it earns an average rating of 4.25 from 4 rated user, last update is 789 days ago.


What’s new in version 5.6.0?

                CheckMyHTTPS ensures that your secured WEB connections ('HTTPS' protocol) are not intercepted (neither decrypted, nor listened, nor modified).

When browsing on secured sites ("https://..." sites), you can check the security status by clicking on the extension icon (check).
- The icon is green: your connection is not compromised
- The icon is red: your connection is considered very risky (hijacked, modified, listened)

Technical details:
Normally, before encrypting an HTTPS connection, a secure website must prove its identity to your browser by sending it its security certificate. This certificate can be considered as an identity card issued by higher authorities (Certificate Authorities). There are several techniques of usurpation based on false certificates (false identity cards) or homographers (false names) to make you believe that a "pirate" site is the legitimate site you think you are visiting. These techniques allow pirate sites to retrieve your private information.
CheckMyHTTPS allows you to detect this type of practice, which can be implemented on open WI-FI access points (hotels, conference centres, stations, etc.) or even within your company via its outband firewall (SSL inspection). To detect this, the extension compares the certificate of the visited site that is received by your browser with the same certificate retrieved by an external "verification server" located on the Internet. If the certificates differ, the identity of the server can be considered as usurped (red icon).

Respect for privacy?
The CheckMyHTTPS extension requires only two parameters : The name of the visited website and the certificate received from it;
The external "verification server" only receives the name of the visited website. If you want, you can make this "verification server" yourself.

All explanations are detailed on the project website: https://checkmyhttps.net.            

How to install CheckMyHTTPS?

You could download the latest version crx file or older version files and install it.


Preview of CheckMyHTTPS


Technical Features:

  • Latest Version: 5.6.0
  • Requirements: Windows Chrome, Mac Chrome
  • License: Free
  • Latest update: Wednesday, March 2nd, 2022
  • Author: CheckMyHTTPS Team

CheckMyHTTPS Available languages:

English, Français.


FAQ


Reviews of checkmyhttps:


Mohamed Anjum November 12th, 2021
Mohamed Anjum

Installed on my Laptop since I use it out with public hotspots. Works well. (12/11/2021)


Eric Hidle January 30th, 2019
Eric Hidle

Requires installing Python, which a user who is likely to be subject to SSL MITM attacks (for example in the workplace) is also likely not going to have administrative permissions or the ability to install it. The addon should be completely self-contained and not require elevated user privileges to install.

Read more review & comments of checkmyhttps