CheckMyHTTPS

CheckMyHTTPS

CheckMyHTTPS ensures that your HTTPS connections are not hijacked and therefore not listened to.

  • CheckMyHTTPS
  • CheckMyHTTPS
  • CheckMyHTTPS
  • CheckMyHTTPS
What is CheckMyHTTPS?
CheckMyHTTPS is a Chrome extension dedicated to the security of your web browsing. It provides a simple but effective check on the safety of your HTTPS connections to prohibit interception, decryption, and eavesdropping activities. By comparing the security certificate of the visited site, it instantly flags any potential risks. Users are notified of compromised connections through a simple color scheme: a green icon for a secured connection and a red icon for compromised ones.
Stats
Users: 640 ▼ -14
Rating: 4.25 (4)
Version: 5.7.0 (Last updated: 2023-05-09)
Creation date: 2020-01-23
Risk impact: Moderate risk impact
Risk likelihood: Low risk likelihood
Manifest version: 2
Permissions:
  • downloads
  • nativeMessaging
  • notifications
  • storage
  • tabs
Size: 77.74K
Stats date:

Other platforms

Not available on Firefox
CheckMyHTTPS
CheckMyHTTPS (v5.6.1)
0.00 (0) 204
Want to check extension ranking and stats more quickly for other Chrome extensions? Install Chrome-Stats extension to view Chrome-Stats data as you browse the Chrome Web Store.
Chrome-Stats extension
Summary
Analyze keywords

CheckMyHTTPS ensures that your secured WEB connections ('HTTPS' protocol) are not intercepted (neither decrypted, nor listened, nor modified).

When browsing on secured sites ("https://..." sites), you can check the security status by clicking on the extension icon (check).

  • The icon is green: your connection is not compromised
  • The icon is red: your connection is considered very risky (hijacked, modified, listened)

Technical details: Normally, before encrypting an HTTPS connection, a secure website must prove its identity to your browser by sending it its security certificate. This certificate can be considered as an identity card issued by higher authorities (Certificate Authorities). There are several techniques of usurpation based on false certificates (false identity cards) or homographers (false names) to make you believe that a "pirate" site is the legitimate site you think you are visiting. These techniques allow pirate sites to retrieve your private information. CheckMyHTTPS allows you to detect this type of practice, which can be implemented on open WI-FI access points (hotels, conference centres, stations, etc.) or even within your company via its outband firewall (SSL inspection). To detect this, the extension compares the certificate of the visited site that is received by your browser with the same certificate retrieved by an external "verification server" located on the Internet. If the certificates differ, the identity of the server can be considered as usurped (red icon).

Respect for privacy? The CheckMyHTTPS extension requires only two parameters : The name of the visited website and the certificate received from it; The external "verification server" only receives the name of the visited website. If you want, you can make this "verification server" yourself.

All explanations are detailed on the project website: https://checkmyhttps.net.

User reviews
Installed on my Laptop since I use it out with public hotspots. Works well. (12/11/2021)
by Mohamed Anjum Mohamed Anjum, 2021-11-12

Requires installing Python, which a user who is likely to be subject to SSL MITM attacks (for example in the workplace) is also likely not going to have administrative permissions or the ability to install it. The addon should be completely self-contained and not require elevated user privileges to install.
by Eric Hidle Eric Hidle, 2019-01-30
View all user reviews
Safety
Risk impact

CheckMyHTTPS may not be safe to use and it requires some risky permissions. Exercise caution when installing this extension. Review carefully before installing.

Risk likelihood

CheckMyHTTPS has earned a fairly good reputation and likely can be trusted.

Upgrade to see risk analysis details
Promo images
CheckMyHTTPS small promo image
Small promo image
Similar extensions

Here are some Chrome extensions that are similar to CheckMyHTTPS: