CCNA ACL 9-6

ip access-list extended TCPIN permit tcp any any established deny ip any any ip access-list extended TCPOUT permit tcp 192.168.10.0 0.0.0.255 any eq w...

CCNA ACL 9-5

Case 1 access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80 access-list 100 deny tcp any host 172.22.242.23 eq 80 access-list 100 per...

CCNA ACL 9-4

ip access-list extended R1-ACL permit tcp host 192.168.10.1 any eq www permit tcp host 192.168.10.2 any eq 80 deny ip any any int f0/0 ip access-group...

CCNA ACL 9-3

access-list 100 permit ip host 192.168.10.1 any access-list 100 permit ip host 192.168.10.2 host 207.16.10.1 access-list 100 deny ip host 192.168.10.2...

CCNA ACL 9-2

access-list 10 permit host 192.168.10.1 access-list 10 deny host 192.168.10.2 int fa0/1 ip access-group 10 out show access-lists clear access-list cou...

CCNP BGP Lab1

R2 conf t int f0/0 bandwidth 1000 ip add 172.16.0.2 255.255.0.0 no shut int s1/0 clock rate 2000000 ip add 192.168.0.2 255.255.255.0 no shut end R3 co...