JSM's Force SSL / HTTPS

An effective way to make sure that all the HTTP URLs on your website get redirected to HTTPS, including the WordPress upload directory URL for images, etc.

The plugin defines the FORCE_SSL, FORCE_SSL_ADMIN, and FORCE_SSL_LOGIN constants, then makes sure that all front-end HTTP requests are redirected to their HTTPS equivalent.

The plugin also hooks the WordPress 'upload_dir' filter to make sure that all upload directory URLs match the current webpage protocol.

The plugin checks and honors the proxy / load-balancing HTTP_X_FORWARDED_PROTO and HTTP_X_FORWARDED_SSL web server variables.

There are no plugin settings — simply install and activate the plugin.

Requirements

Your web server must be configured with an SSL certificate and able to handle HTTPS request. ;-)

WP Force SSL

Redirect all traffic from HTTP to HTTPS to all pages of your WordPress website. The main purpose of this plugin is to fix a problem that occurred on some websites that while everything was served over HTTPS (even while navigating), if you specifically tried to access a page via HTTP (via url) it wo.........

Similar: 50%

LH HSTS

This plugin send the proper headers for full ssl security. For more information on what this is and why it is important visit: http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security The options are preset to enable browsers to preload the HSTS directive but can be overwritten by filters which .........

Similar: 50%

SSL for Logged In Users

Forces all logged in users to stay on SSL connection. Guests are still served http. Just install and activate - all done! NOTE: The 'force_ssl_admin' and 'force_ssl_login' directives in 'wp-config.php' are not needed while using this plugin. ...

Similar: 43%

CTW SSL for Cloudflare

CloudFlare Flexible SSL needs some tiny Modification to get not into a redirect loop. This Plugins makes your WordPress Site ready to use Cloudflare SSL and prevents the common SSL infinite loop Problem. WordPress and SSL ....

Similar: 30%

LCS HTTPS

This plugin allows specific pages to be forced to HTTPS. All other pages will be redirected to HTTP. All unsecure local content (http://) on the redirected page will be changed to secure (https://) automatically....

Similar: 30%

WordPress HTTPS (SSL)

Read the Installation Guide. If after setting up the plugin you are experiencing issues, please check the FAQ. If you are still unable to resolve your issue, start a support topic and I or someone from the community will be able to assist you. Contribute Code at https://github.com/Mvied/wordpress-.........

Similar: 25%

Cloudbric Basic SSL

fixed The Redirect Loop and Client IP address for Cloudbric....

Similar: 24%

HootProof SSL Broken Images Fix

Find an alternate way to fix this at (in German only): https://hootproof.de/wissensdatenbank/wordpress-4-4-fehlende-bilder/...

Similar: 23%

CloudFlare Flexible SSL

Using CloudFlare's Flexible SSL on WordPress isn't as simple as just turning it on. This plugin forms an integral part to enabling Flexible SSL on WordPress and will prevent infinite redirect loops when loading WordPress sites under CloudFlare's Flexible SSL system. Click here to learn more....

Similar: 20%

NertWorks Site Wide SSL

Enforce SSL throughout the entire site. Supporting multiple methods. Can be used on the Front End of the site of the Admin Dashboard...

Similar: 19%