Jump to content

User:TimZeven/sandbox

From Wikipedia, the free encyclopedia

access-list 101 permit tcp any any eq www access-list 101 permit tcp any host 172.17.1.12 eq 993 access-list 101 permit ip any host 172.17.1.12 eq 53

INT S0/0/1 ip access-group 101 inbound/inside ip access-group 102 outbound/outside

access-list 101 permit TCP any host 172.17.1.12 eq 993 access-list 101 deny any any

access-list 102 permit UDP 172.17.1.0 255.255.255.128 host 172.17.1.10 eq 53 access-list 102 permit TCP 172.17.1.0 255.255.255.128 host 172.17.1.10 eq 53 access-list 102 permit TCP 192.168.95.0 255.255.255.0 host 172.17.1.10 eq 53 access-list 102 permit UDP 192.168.95.0 255.255.255.0 host 172.17.1.10 eq 53 access-list 102 permit TCP any host 172.17.1.0 eq 80 access-list 102 permit TCP any host 192.168.95.0 eq 80 access-list 102 deny any any

CMD “Group Management Policy” > “User Configuration” > “Policies” > “Administrative Templates” > “System" > "Prevent access to the command prompt"

Password policy “Group Management Policy” > "Computer configuration" > "Policies" > "Windows Settings" > "Security Settings" > "Account Policies" > "Password Policy"

workstations “Group Management Policy” > "Computer Configuration" > "Policies" > "Windows Settings" > "Security Settings" > "Local Policies" > "User Rights Assignments" > "add workstations to domain" > "define these policy settings" > "add user or group" > "Administrator"