Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

Cisco PIX hardware firewall question

Options
  • 28-03-2003 4:44pm
    #1
    Registered Users Posts: 1,586 ✭✭✭


    Can someone tell me how to specifically block the ports on my firewall to deny file-sharing P2P apps ?

    yes i know im a big old meany but a few viruses have found there way onto our network and i suspect this is one of the causes.

    Also what else can i block out of curisoty using certain port numbers , also if you know the cisco ios command it would help me out

    Thanks !


Comments

  • Closed Accounts Posts: 6,143 ✭✭✭spongebob


    You create An Access List

    say for example

    access-list 101

    deny ip any any eq 6667
    deny ip any any eq 1214
    deny ip any any eq 135
    deny ip any any eq 137
    deny ip any any eq 138
    deny ip any any eq 139

    save that lot

    blocks IRC Kazaa Messenger Spam and the Netbios Ports for starters. Add more in the same fomat

    google for kazaa gnutella bearshare limewire etc

    M


Advertisement