it
Level 1
Level 1
Member since ‎05-27-2003
‎08-18-2017

User Statistics

  • 12 Posts
  • 0 Solutions
  • 5 Helpful votes Given
  • 0 Helpful votes Received
Recent Badges
5 Discussion Posts
First Discussion
10 Discussion Posts
5 Replies

User Activity

Hey all, I have a quick question. I currently am being flooded from one IP with SMTP packets going to my email server. I am trying to block this IP address at the router level but cannot seem to get it. I am hoping this is a simple thing, but am n...
Can someone tell me a quick and dirty way to block ports on the above mentioned layout? I am trying to avoid access lists if at all possible, because I do not have the time now to fully hash out all needed ports. Basically, I need to be able to blo...
Does anyone know a quick and easy way to do this without using access lists? I am using IOS 12.x and would like to block the ports associated with the WIndows Messenger Service from coming into my company network. Thanks!
Ok, here's what I set my acces-list at:deny ip host 207.134.171.15 host xx.xx.xx.xxdeny udp any eq ntp anydeny tcp any eq 1755 anypermit icmp any any echo-replypermit icmp any xx.xxx.xxx.xx 0.0.0.7 traceroutepermit icmp any xx.xxx.xxx.xx 0.0.0.7 pack...
Basically, I am getting attacked by a massive spammer. I have managed to deny him access to our email server, however, his repeated attempts to connect to the same server is filling our email log file. What I would like to do is set up a block for ...
Community Statistics
Member Since ‎05-27-2003 10:47 AM
Date Last Visited ‎08-18-2017 03:50 AM
Posts 12
Helpful Votes Given To