You are on page 1of 4

acces list para que nadie tenga acceso a la red empresarial

access-list 104 permit tcp any 200.1.5.0 0.0.0.255 range 1024 65535
access-list 104 permit udp any 200.1.5.0 0.0.0.255 range 1024 65535
access-list 104 permit icmp any 200.1.5.0 0.0.0.255 echo-reply
access-list 104 permit icmp any 200.1.5.0 0.0.0.255 unreachable
access-list 104 deny ip any any
access-list 104 deny tcp any any
access-list 104 deny icmp any any
access-list 104 deny udp any any
primer segmento de 0 - 31 direcciones ip tienen aceso completo a
internet
Extended ! access list 103
access-list 105 permit tcp 200.1.5.0 0.0.0.31 any
access-list 105 permit ip 200.1.5.0 0.0.0.31 any
access-list 105 permit icmp 200.1.5.0 0.0.0.31 any
access-list 105 permit udp 200.1.5.0 0.0.0.31 any
access-list 105 deny ip any any
access-list 105 deny tcp any any
access-list 105 deny icmp any any
access-list 105 deny udp any any
segundo segmento de 32 direcciones ip tienen aceso completo a
internet
access-list 105 permit tcp 200.1.5.0 0.0.0.63 any eq """ established
access-list 105 permit udp 200.1.5.0 0.0.0.63 any eq domain
access-list 105 deny tcp any any
access-list 105 deny udp any any
para el #egundo segmento
access-list 10$ permit tcp 200.1.5.0 0.0.0.63 host 200.1.4.2 eq """
established
access-list 10$ permit udp 200.1.5.0 0.0.0.63 host 200.1.%.2 eq domain
access-list 10$ deny tcp any any
access-list 10$ deny udp any any
para el trecer segmento
access-list 10$ permit tcp 200.1.5.0 0.0.0.12$ host 200.1.4.2 eq """
established
access-list 10$ permit udp 200.1.5.0 0.0.0.12$ host 200.1.%.2 eq
domain
access-list 10$ deny tcp any any
access-list 10$ deny udp any any
para el cuarto segmento
RESUMEN DE RED LAN EMPRESARIAL
Access-list 101 REMARK PARA QUE NADIE TENGA ACCESO A LA
RED EMPRESARIAL OUT
access-list 101 permit tcp any 200.1.5.0 0.0.0.255 range 1024 65535
access-list 101 permit udp any 200.1.5.0 0.0.0.255 range 1024 65535
access-list 101 permit icmp any 200.1.5.0 0.0.0.255 echo-reply
access-list 101 permit icmp any 200.1.5.0 0.0.0.255 unreachable
access-list 101 deny ip any any
access-list 101 deny tcp any any
access-list 101 deny icmp any any
access-list 101 deny udp any any
ACCESS-LIST 105 REMARK PRIMER SEGMENTO DE 0 - 31
DIRECCIONES IP TIENEN ACESO COMPLETO A INTERNET Y AL
DMZ - IN
access-list 105 permit tcp 200.1.5.0 0.0.0.31 any
access-list 105 permit ip 200.1.5.0 0.0.0.31 any
access-list 105 permit icmp 200.1.5.0 0.0.0.31 any
access-list 105 permit udp 200.1.5.0 0.0.0.31 any
ACCESs-LIST 105 REMARK SEGUNDO SEGMENTO DE 3-!3
DIRECCIONES IP TIENEN ACESO COMPLETO "E# EN LA
INTERNET
access-list 105 permit tcp 200.1.5.0 0.0.0.63 any eq """ established
access-list 105 permit udp 200.1.5.0 0.0.0.63 any eq domain
access-list 105 permit ip 200.1.5.0 0.0.0.63 any
access-list 105 permit icmp 200.1.5.0 0.0.0.63 any
ACCESS-LIST 105 REMARK PARA EL TERCER SEGMENTO
access-list 105 permit tcp 200.1.5.0 0.0.0.12$ host 200.1.4.2 eq """
established
access-list 105 permit udp 200.1.5.0 0.0.0.12$ host 200.1.%.2 eq
domain
ACCESS-LIST 105 REMARK PARA EL CUARTO SEGMENTO NO
TIENE ACCESO A INTERNET
access-list 105 deny tcp any any
access-list 105 deny udp any any
&E' ()* '+,
$ccess-list 110REMARK TODAS LAS DIRECCIONES IP DEL DMZ
TIENEN ACCESO A INTERNET -IN
access-list 110 permit tcp 200.1.%.0 0.0.0.255 any eq -0 established
access-list 110 permit udp 200.1.%.0 0.0.0.255 any eq 53
access-list 110 deny tcp any any
access-list 110 deny udp any any
access-list 110 remar. #/(/ 0)1 )22E#/ )( #E&32/ 4E5 'E(
#E&3'/& 444.)52.2/+
access-list 104 permit tcp any 200.1.5.0 0.0.0.255 range 1024 65535
access-list 104 permit udp any 200.1.5.0 0.0.0.255 range 1024 65535
access-list 104 permit icmp any 200.1.5.0 0.0.0.255 echo-reply
access-list 104 permit icmp any 200.1.5.0 0.0.0.255 unreachable
66666666666666666666666666666666666
modi7icado
access-list 105 permit tcp 200.1.5.0 0.0.0.31 any
access-list 105 permit ip 200.1.5.0 0.0.0.31 any
access-list 105 permit icmp 200.1.5.0 0.0.0.31 any
access-list 105 permit udp 200.1.5.0 0.0.0.31 any
access-list 105 permit tcp 200.1.5.0 0.0.0.63 any eq """ established
access-list 105 permit udp 200.1.5.0 0.0.0.63 any eq domain
access-list 105 deny ip any any
access-list 105 deny tcp any any
access-list 105 deny icmp any any
access-list 105 deny udp any any

You might also like