Está en la página 1de 1

Router(config)#access-list 100 deny ip 10.0.13.156 0.0.0.0 10.0.12.0 0.0.0.

255
Router(config)#access-list 100 permit ip any any
origen destino
bloquear servicio
Router(config)#access-list 100 deny tcp 10.0.13.156 0.0.0.0 host 10.0.12.253 eq
80
Router(config-if)#exit
Router(config)#no ac
Router(config)#no access-list 100
Router(config)#acce
Router(config)#access-list den
Router(config)#access-list 100 de
Router(config)#access-list 100 deny t
Router(config)#access-list 100 deny tcp 10.0.13.156 0.0.0.0 host
Router(config)#access-list 100 deny tcp 10.0.13.156 0.0.0.0 host 10.0.12.253 eq
80
Router(config)#access-list 100 deny tcp 10.0.13.156 0.0.0.0 host 10.0.12.253 eq
443
Router(config)#ac
Router(config)#access-list 100 per
Router(config)#access-list 100 permit an
Router(config)#access-list 100 permit tany
Router(config)#access-list 100 permit t
Router(config)#access-list 100 permit tcp an
Router(config)#access-list 100 permit tcp any an
Router(config)#access-list 100 permit tcp any any
Router(config)#ac
Router(config)#access-list 100 per
Router(config)#access-list 100 permit i
Router(config)#access-list 100 permit ip an
Router(config)#access-list 100 permit ip any an
Router(config)#access-list 100 permit ip any any
TCP para puertod
ip red

También podría gustarte