All Projects → checkmyhttps → Checkmyhttps

checkmyhttps / Checkmyhttps

Licence: gpl-3.0
We propose a user-friendly add-on that allows you to check if your encrypted web traffic (SSL/TLS) towards secured Internet servers (HTTPS) is not intercepted (being listened to).

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Checkmyhttps

Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+1700%)
Mutual labels:  security-tools, infosec, cybersecurity
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+19562.86%)
Mutual labels:  infosec, cybersecurity, security-tools
Netpwn
Tool made to automate tasks of pentesting.
Stars: ✭ 152 (+334.29%)
Mutual labels:  security-tools, infosec, ssl-certificate
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+1231.43%)
Mutual labels:  infosec, cybersecurity
Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
Stars: ✭ 464 (+1225.71%)
Mutual labels:  security-tools, browser-extension
Berty
Berty is a secure peer-to-peer messaging app that works with or without internet access, cellular data or trust in the network
Stars: ✭ 5,101 (+14474.29%)
Mutual labels:  mobile-app, cybersecurity
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+1354.29%)
Mutual labels:  security-tools, infosec
Github Dashboard
[Web extension] Filter events on github.com activity dashboard.
Stars: ✭ 509 (+1354.29%)
Mutual labels:  browser-extension, webextension
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+1508.57%)
Mutual labels:  security-tools, infosec
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+2114.29%)
Mutual labels:  security-tools, infosec
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+1831.43%)
Mutual labels:  security-tools, cybersecurity
Tabliss
An extensible New Tab web extension written in TypeScript, React and Redux.
Stars: ✭ 798 (+2180%)
Mutual labels:  browser-extension, webextension
Read Aloud
An awesome browser extension that reads aloud webpage content with one click
Stars: ✭ 444 (+1168.57%)
Mutual labels:  browser-extension, webextension
Deimosc2
DeimosC2 is a Golang command and control framework for post-exploitation.
Stars: ✭ 423 (+1108.57%)
Mutual labels:  security-tools, infosec
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+13891.43%)
Mutual labels:  cybersecurity, security-tools
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+1088.57%)
Mutual labels:  security-tools, cybersecurity
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+1005.71%)
Mutual labels:  infosec, cybersecurity
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+991.43%)
Mutual labels:  security-tools, cybersecurity
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+1000%)
Mutual labels:  security-tools, infosec
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Stars: ✭ 23 (-34.29%)
Mutual labels:  security-tools, cybersecurity

CheckMyHTTPS

CheckMyHTTPS is a method allowing the verification (check) that your secured web connections ('HTTPS' protocol) are not intercepted (neither decrypted, nor listened, nor modified). We have created several simple tools that use this method (WEB browser add-ons, smartphone apps, etc.).

How it works ?

If you have any doubt (or when you want), you are free to check your HTTPS connection by clicking on the Checkmyhttps icon (a gray lock). At that time, the check of your HTTTPS connexion is performed. The gray lock can turn to the following colors :

  • Green : the HTTPS connection isn't intercepted;
  • Red : the HTTPS connection is intercepted;
  • Blue : the check server is unreachable;
  • Black : the check is in progress.

About my privacy?

The extension sends only the following parameters to the check server (that can be yours) : Domain name and port of the HTTPS website. We gave the possibility to be free concerning the HTTPS website to check. You just have to click. No one will access to your privacy! :)

More detail!

A secure website (HTTPS) justifies its identity with your browser by sending a certificate validated by a recognized certification authority. Interception techniques, to be able to work, dynamically forge false certificates (a bit like a fake identity card). The method we propose to you, verifies that the certificate you receive is the one issued by the server.


CheckMyHTTPS

CheckMyHTTPS est une méthode permettant de vérifier (check) que vos connexions WEB sécurisées (protocoles HTTPS) ne sont pas interceptées (ni déchiffrées, ni écoutées, ni modifiées). Nous avons développé plusieurs outils simples qui exploitent cette méthode (modules additionnels pour navigateurs WEB, application pour mobiles, etc.).

Comment cette extension fonctionne-t-elle ?

Si vous avez un doute (ou quand vous le souhaitez), vous êtes libre de vérifier votre connexion HTTPS en cliquant sur l'icône de l'extension Checkmyhttps (un cadena gris). À ce moment-là, le contrôle de votre connexion HTTPS est effectué. Le cadenas gris peut prendre les couleurs suivantes :

  • Vert : la connexion HTTPS n'est pas interceptée;
  • Rouge : la connexion HTTPS est interceptée;
  • Bleu : Le serveur de vérification ne peut être joint;
  • Noire : la vérification est en cours.

Concernant ma vie privée :

L'extension n'envoie que les données suivantes au serveur de vérification (qui peut être le votre) : nom de domaine et le port du serveur HTTPS que vous visité. Vous avez le libre choix concernant le site à "checker". Comme ça personne n'aura accès à votre vie privée ! :)

Plus de détails !

Un site web sécurisé (HTTPS) justifie son identité auprès de votre navigateur par l’envoi d’un certificat de sécurité validé par une autorité de certification reconnue. Les techniques d'interception, pour fonctionner, génèrent dynamiquement de faux certificats (un peu comme une fausse carte d'identité). La méthode que nous vous proposons vérifie que le certificat que vous recevez est bien celui qui a été émis par le serveur.


Author

Original idea & project management: Richard REY (aka Rexy)

Design & development: Raphaël PION, Hugo MEZIANI, Tom HOUDAYER, Catarina DE FARIA & Quentin COLLART

Logo: Clément SICCARDI

LICENSE

GPL v3

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].