28.06.2014 Views

Learning by Doing: CISCO Certified Network ... - SCN Research

Learning by Doing: CISCO Certified Network ... - SCN Research

Learning by Doing: CISCO Certified Network ... - SCN Research

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

goodguys(config)#access-list 1 deny host 172.16.1.2<br />

goodguys(config)#access-list 1 permit any<br />

goodguys(config)#int e0/0<br />

goodguys(config-if)#ip access-group 1 out<br />

11. Then when the evil workstation pings again the “destination is unreachable.” The<br />

evil workstation will change ip addresses or targets…hopefully the later.<br />

Supplemental Lab or Challenge Activity:<br />

1. Information from this lab was obtained from the <strong>CISCO</strong> website…I just made<br />

up new IP addresses, ACL’s numbers and added workstations. Go out to the<br />

website and find these papers:<br />

2. Find out what “AAA” is from the <strong>CISCO</strong> website (NOT car insurance<br />

company you big goofs).<br />

3. Investigate <strong>CISCO</strong> security certificate information from the website.<br />

4. Can you use a debug to see those icmp packets? Try it.<br />

5. Go out and research what trouble fragmented packets can cause on<br />

networking equipment.<br />

So What Have I Learned Here?<br />

Whew! This one can be rough. Don’t get too frustrated…ACL’s can cause problems and<br />

solve them too. I actually had to re-install my routing protocol after loading the<br />

ACL’s…stupid routers. Here you have learned about how you can apply access control<br />

lists in a little bit different manner. You have learned about denial of service attacks and<br />

icmp attacks in particular. Later, as you become more skilled, you can simulate tcp and<br />

udp attacks on your own private networks too. We are wrapping up this section and<br />

moving in to WAN’s…this stuff is fun, isn’t it?<br />

358

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!