philperry
Level 1
Level 1
Member since ‎11-18-2001
‎08-18-2017

User Statistics

  • 6 Posts
  • 0 Solutions
  • 0 Helpful votes Given
  • 0 Helpful votes Received

User Activity

Anyone got a good example of an access list that will block all or the required ports in to make a cisco route look invisible to an ISP (ie for dialup).ie block / hide ports and the connected router.Any help would be great.
HI,I've configured a 1601 for ISP dialup using an external modem. I want to lock all the services down so that anyone sniffing the connection sees nothing.I have turned of IP HTTP SERVER and FINGER, but cant find a way of turning off / disabling the ...
Community Statistics
Member Since ‎11-18-2001 01:06 AM
Date Last Visited ‎08-18-2017 03:51 AM
Posts 6