CheckMyHTTPS

CheckMyHTTPS

CheckMyHTTPS ensures that your HTTPS connections are not hijacked and therefore not listened to.

What is CheckMyHTTPS?
CheckMyHTTPS is an Edge add-on that ensures the security of your HTTPS connections. It prevents interception, decryption, modification, or eavesdropping on your web activities. Safeguard your online privacy with CheckMyHTTPS.
Merlin
Stats
Users: 243 ▼ -19
Version: 5.6.1 (Last updated: 2022-03-04)
Creation date: 2022-03-04
Risk impact: Moderate risk impact
Risk likelihood: Low risk likelihood
Manifest version: 2
Permissions:
  • downloads
  • nativeMessaging
  • notifications
  • storage
  • tabs
Size: 72.94K
URLs: Website
Stats date:

Other platforms

CheckMyHTTPS
CheckMyHTTPS (v5.7.0)
4.25 (4) 638
Not available on Firefox
Want to check extension ranking and stats more quickly for other Edge add-ons? Install Chrome-Stats extension to view Chrome-Stats data as you browse the Edge Add-on Store.
Chrome-Stats extension
Merlin
Summary
Analyze keywords

CheckMyHTTPS ensures that your secured WEB connections ('HTTPS' protocol) are not intercepted (neither decrypted, nor listened, nor modified).

When browsing on secured sites ("https://..." sites), you can check the security status by clicking on the extension icon (check).

  • The icon is green: your connection is not compromised
  • The icon is red: your connection is considered very risky (hijacked, modified, listened)

Technical details: Normally, before encrypting an HTTPS connection, a secure website must prove its identity to your browser by sending it its security certificate. This certificate can be considered as an identity card issued by higher authorities (Certificate Authorities). There are several techniques of usurpation based on false certificates (false identity cards) or homographers (false names) to make you believe that a "pirate" site is the legitimate site you think you are visiting. These techniques allow pirate sites to retrieve your private information. CheckMyHTTPS allows you to detect this type of practice, which can be implemented on open WI-FI access points (hotels, conference centres, stations, etc.) or even within your company via its outband firewall (SSL inspection). To detect this, the extension compares the certificate of the visited site that is received by your browser with the same certificate retrieved by an external "verification server" located on the Internet. If the certificates differ, the identity of the server can be considered as usurped (red icon).

Respect for privacy? The CheckMyHTTPS extension requires only two parameters : The name of the visited website and the certificate received from it; The external "verification server" only receives the name of the visited website. If you want, you can make this "verification server" yourself.

All explanations are detailed on the project website: https://checkmyhttps.net.

See more
Safety
Risk impact

CheckMyHTTPS may not be safe to use and it requires some risky permissions. Exercise caution when installing this add-on. Review carefully before installing.

Risk likelihood

CheckMyHTTPS has earned a fairly good reputation and likely can be trusted.

Upgrade to see risk analysis details