CCNA ACL 9-7

access-list 10 deny 192.168.0.0 0.0.255.255 access-list 10 deny 10.0.0.0 0.255.255.255 access-list 10 deny 172.16.0.0 0.15.255.255 access-list 10 perm...

CCNA ACL 9-6

ip access-list extended TCPIN permit tcp any any established deny ip any any ip access-list extended TCPOUT permit tcp 192.168.10.0 0.0.0.255 any eq w...

CCNA ACL 9-5

Case 1 access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80 access-list 100 deny tcp any host 172.22.242.23 eq 80 access-list 100 per...

CCNA ACL 9-4

ip access-list extended R1-ACL permit tcp host 192.168.10.1 any eq www permit tcp host 192.168.10.2 any eq 80 deny ip any any int f0/0 ip access-group...

CCNA ACL 9-3

access-list 100 permit ip host 192.168.10.1 any access-list 100 permit ip host 192.168.10.2 host 207.16.10.1 access-list 100 deny ip host 192.168.10.2...

CCNA ACL 9-2

access-list 10 permit host 192.168.10.1 access-list 10 deny host 192.168.10.2 int fa0/1 ip access-group 10 out show access-lists clear access-list cou...

Ubuntu Squid Proxy

某部門同事Request希望中國5區部份個同事可以瀏覽到google.com及shutterstock.com, 利用現有的MPLS加Proxy Script, 使他們只瀏覽這兩個網頁時才使用透過香港上網, 其餘Data使用當地Gateway Proxy Script  Link: http://1...

HCNA STP Lab3-1

S1 sys sysname S1 stp mode stp stp root pri S2 sys sysname S2 stp mode stp stp root sec S1 undo stp root stp pri 8192 S2 undo stp root stp pri 4096 S2...