The tools listed on the Resources page are powerful security testing tools used by professionals worldwide. However, using these tools on networks, systems, or applications you do not own or have explicit written permission to test is illegal and violates:
Federal law: Computer Fraud and Abuse Act (CFAA), Wiretap Act
Texas state law: Texas Penal Code Chapter 33 (Computer Crimes)
Blinn College policy: Acceptable Use Policy, Information Access Control, and Student Code of Conduct
Blinn College explicitly prohibits the following activities without authorization:
Network packet "sniffers" or packet analyzers (including Wireshark, tcpdump)
Scanning systems to find running services and vulnerabilities (including Nmap, Nessus)
Installing routers, switches, hubs, or wireless access points
Unauthorized access, removal, or modification of College data, applications, or equipment
Running servers (web, proxy, email) from College-connected computers
Downloading or installing unauthorized software
What this means for you:
❌ DO NOT use Wireshark, Nmap, or similar tools on Blinn's network or eduroam
❌ DO NOT scan College systems for open ports or vulnerabilities
❌ DO NOT bring your own networking equipment to campus networks
❌ DO NOT install security tools on College computers
❌ DO NOT test any systems you don't personally own without written permission
✅ DO use these tools on your personal home network
✅ DO use them in authorized online lab environments (TryHackMe, HackTheBox, etc.)
✅ DO practice in isolated virtual machine environments on your personal computer
✅ DO contact Blinn IT if you need authorization for educational demonstrations
Consequences of violating Blinn policy can include:
Immediate loss of network and computer access
Academic discipline up to and including expulsion
Criminal charges under state and federal law
Permanent criminal record affecting future employment and security clearances
The Golden Rule: Only test systems and networks you own or have explicit written permission to test. When in doubt, ask Blinn IT first.
Our club teaches these tools for authorized, ethical security testing only in appropriate environments. We emphasize responsible disclosure, proper authorization, and strict compliance with all applicable laws and policies. All demonstrations will be conducted on club-owned equipment or in authorized virtual environments, never on Blinn's production network.
Questions about what's allowed? Contact club officers or Blinn IT Department before using any security tools.