SSLEye icon

SSLEye

1 big stars
SSLEye screenshot
Name: SSLEye
Works on: windowsWindows ME and above
Version: 1
Last Updated: 26 Apr 2017
Release: 20 Sep 2013
Category: Security > Lockdown
Rate this software:
373 downloads
screenshotsView Screenshots(1)
commentsComments
downloadDownload
Liked it? Tell others:
details

SSLEye Details

Works on: Windows 10 | Windows 8.1 | Windows 8 | Windows 7 | Windows XP | Windows 2000 | Windows 2003 | Windows 2008 | Windows ME | Windows Vista | Windows 2012
SHA1 Hash: 1c09e49b81171cfd18c098b9d697741243e28193
Size: 4.59 MB
File Format: exe
Rating: 1.782608695 out of 5 based on 23 user ratings
Downloads: 373
License: Free
SSLEye is a free software by Eagle Eye Digital Solutions and works on Windows 10, Windows 8.1, Windows 8, Windows 7, Windows XP, Windows 2000, Windows 2003, Windows 2008, Windows ME, Windows Vista, Windows 2012.
You can download SSLEye which is 4.59 MB in size and belongs to the software category Lockdown.
SSLEye was released on 2013-09-20 and last updated on our database on 2017-04-26 and is currently at version 1.
download button
Thank you for downloading from SoftPaz! Your download should start any moment now. It would be great if you could rate and share:
Rate this software:
Share in your network:
features

SSLEye Description

SSL Eye is a unique tool that detects SSL man in the middle spying, by comparing SSL fingerprints of single or multiple sites across many remote nodes that are owned and managed by EEDS located in different countries such as Singapore, USA, and Netherlands. In order to compare the results with your own fingerprint that comes through your local ISP. Additionally the tool will tell you if the site is using Extended Validation (EV) certificates or perfect forward secrecy as the key exchange mechanism such as DHE_RSA or ECDHE_RSA which is used by google. We have also implemented global shortcut keys on the application so that you can copy a site from the browser address bar and call it for instant scan to check if you are a victim of Man in The Middle Attack (MITM). Where the attacker listens to your communication channel in a public key exchange re-sends the keys on your behalf, substituting his own fake keys for the requested one, so that the two original parties (you and your bank) will still appear to be communicating with each other.
screenshots

SSLEye Screenshots

SSLEye screenshot 1
similarSimilar Software
Folder Hidden icon
Folder Hidden
v 2.2
non-free
KryptoFiler icon
KryptoFiler
v 1
free
SecureFM icon
SecureFM
v 11
non-free
IP Proxy Scraper icon
IP Proxy Scraper
v 2.4
free
ShutUp10 icon
ShutUp10
v 1.4
free
FControl icon
FControl
v 2
non-free
Easy-Hide-IP icon
Easy-Hide-IP
v 4.7
non-free