Home > CCNA Access List Sim 2

CCNA Access List Sim 2

February 15th, 2014 Go to comments

Question

A network associate is adding security to the configuration of the Corp1 router. The user on host C should be able to use a web browser to access financial information from the Finance Web Server. No other hosts from the LAN nor the Core should be able to use a web browser to access this server. Since there are multiple resources for the corporation at this location including other resources on the Finance Web Server, all other traffic should be allowed.

The task is to create and apply a numbered access-list with no more than three statements that will allow ONLY host C web access to the Finance Web Server. No other hosts will have web access to the Finance Web Server. All other traffic is permitted.
Access to the router CLI can be gained by clicking on the appropriate host.

All passwords have been temporarily set to “cisco”.
The Core connection uses an IP address of 198.18.196.65
The computers in the Hosts LAN have been assigned addresses of 192.168.33.1 – 192.168.33.254
Host A 192.168.33.1
Host B 192.168.33.2
Host C 192.168.33.3
Host D 192.168.33.4
The servers in the Server LAN have been assigned addresses of 172.22.242.17 – 172.22.242.30
The Finance Web Server is assigned an IP address of 172.22.242.23.
The Public Web Server is assigned an IP address of 172.22.242.17

access_list_sim2.jpg

Answer and Explanation

(Note: If you are not sure how to use access-list, please check out my access-list tutorial at: http://www.9tut.com/access-list-tutorial, also some modifications about the access-list have been reported so you should read the “Some modifications” section at the end of this question to understand more. You can also download this sim to practice (open with Packet Tracer) here: http://www.9tut.com/download/9tut.com_Access-list_sim2.pkt

Corp1>enable (you may enter “cisco” as it passwords here)

We should create an access-list and apply it to the interface which is connected to the Server LAN because it can filter out traffic from both Sw-2 and Core networks. The Server LAN network has been assigned addresses of 172.22.242.17 – 172.22.242.30 so we can guess the interface connected to them has an IP address of 172.22.242.30 (.30 is the number shown in the figure). Use the “show running-config” command to check which interface has the IP address of 172.22.242.30.

Corp1#show running-config

access_list_sim_show_running.jpg

We learn that interface FastEthernet0/1 is the interface connected to Server LAN network. It is the interface we will apply our access-list (for outbound direction).

Corp1#configure terminal

Our access-list needs to allow host C – 192.168.33.3 to the Finance Web Server 172.22.242.23 via web (port 80)

Corp1(config)#access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80

Deny other hosts access to the Finance Web Server via web

Corp1(config)#access-list 100 deny tcp any host 172.22.242.23 eq 80

All other traffic is permitted

Corp1(config)#access-list 100 permit ip any any

Apply this access-list to Fa0/1 interface (outbound direction)

Corp1(config)#interface fa0/1
Corp1(config-if)#ip access-group 100 out

Notice: We have to apply the access-list to Fa0/1 interface (not Fa0/0 interface) so that the access-list can filter traffic coming from both the LAN and the Core networks. If we apply access list to the inbound interface we can only filter traffic from the LAN network.

In the real exam, just click on host C and open its web browser. In the address box type http://172.22.242.23 to check if you are allowed to access Finance Web Server or not. If your configuration is correct then you can access it.

Click on other hosts (A, B and D) and check to make sure you can’t access Finance Web Server from these hosts.

Finally, save the configuration

Corp1(config-if)#end
Corp1#copy running-config startup-config

(This configuration only prevents hosts from accessing Finance Web Server via web but if this server supports other traffic – like FTP, SMTP… then other hosts can access it, too.)

Notice: In the real exam, you might be asked to allow other host (A, B or D) to access the Finance Web Server so please read the requirement carefully.

Some modifications:

Modification 1:

permit host B from accessing finance server access-list 100 permit ip host 192.168.33.2 host 172.22.242.23
deny host B from accessing other servers (not the whole network) access-list 100 deny ip host 192.168.33.2 172.22.242.16 0.0.0.15
permit everything else access-list 100 permit ip any any

Modification 2:

Only allow Host C to to access the financial server access-list 100 permit ip host 192.168.33.3 host 172.22.242.23
Not allow anyone else in any way communicate with the financial server access-list 100 deny ip any host 172.22.242.23
Allow all other traffic access-list 100 permit ip any any

Modification 3:

- Host C should be able to use a web browser(HTTP)to access the Finance Web Server access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
- Other types of access from host C to the Finance Web Server should be blocked
- All access from hosts in the Core or local LAN to the Finance Web Server should be blocked
access-list 100 deny ip any host 172.22.242.23
(because the requirement says we can not use more than 3 statements so we have to use “any” here for the hosts in the Core and hosts in local LAN)
- All hosts in the Core and local LAN should be able to access the Public Web Server * access-list 100 permit ip any host
(If the question asks this, surely it has to give you the IP of Public Web Server) but in the exam you should use “access-list 100 permit ip any any”

Modification 4:

Host C should be able to use a web browser to access the financial web server access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
Other types of access from host C to the finance web server should be blocked access-list 100 deny ip host 192.168.33.3 host 172.22.242.23
All hosts in the core and on the local LAN should be able to access the Public web server * access-list 100 permit ip any host
(The IP of Public Web Server will surely be given in this question) but in the exam you should use “access-list 100 permit ip any any”

* There are some reports about the command of “All hosts in the core and on the local LAN should be able to access the Public web server” saying that the correct command should be “access-list 100 permit ip any any”, not “access-list 100 permit ip any host (IP of Public Web Server)”. Although I believe the second command is better but maybe you should use the first command “access-list 100 permit ip any any” instead as some reports said they got 100% when using this command (even if the question gives you the IP address of Public Web Server). It is a bug in this sim.

(Note: Don’t forget to apply this access list to the suitable interface or you will lose points
interface fa0/1
ip access-group 100 out

And in the exam, they may slightly change the requirements, for example host A, host B instead of host C… so make sure you read the requirement carefully and use the access-list correctly)

I created this sim in Packet Tracer v5.2.1 so you can practice with it. You will need new version of Packet Tracer to open it (v5.1+).

accesslist_sim2_packet_tracer.jpg

Download this sim here

Notice: After typing the commands above, if you make a “ping” from other hosts (PC0, PC1, PC3) then PC4 (Finance Web Server) can still reply because we just filter HTTP traffic, not ICMP traffic. To generate HTTP traffic, select “Web Browser” in the “Desktop” tab of these PCs. When a web browser opens, type the IP address of Finance Web Server and you can see how traffic flows in Simulation Mode.

accesslist2_test_http.jpg

And notice that in the initial configuration of this sim the Core network can ping Finance Web Server. We have to create an access-list that can filter this traffic too.

Other lab-sims on this site:

CCNA NAT SIM Question 1

CCNA NAT SIM Question 2

CCNA Frame Relay Sim

CCNA Configuration SIM Question (RIPv2 SIM)

CCNA VTP SIM

CCNA EIGRP LAB

CCNA Drag and Drop SIM

CCNA Implementation SIM

Comments
Comment pages
1 13 14 15 16 17 63 41
  1. Anonymous
    March 10th, 2013

    1.The user on host C should be able to use a web browser to access financial information from the Finance Web Server.

    access-list 100 permit tcp host 192.168.33.3 host172.22.242.23 eq 80

    2.
    No other hosts from the LAN nor the Core should be able to use a web browser to access this server

    access-list 100 permit tcp any host 172.22.242.23 eq 80

    note: you have to specify the port which 80/www/http with tcp — if leave tcp and no port you are blocking the whole tcp protocol access to this box

    3.Since there are multiple resources for the corporation at this location including other resources on the Finance Web Server, all other traffic should be allowed.

    access-list 100 permit ip any any

    read the requirements slow!

  2. Anonymous
    March 10th, 2013

    my bad –
    access-list 100 permit tcp any host 172.22.242.23 eq 80

    should be;
    access-list 100 deny tcp any host 172.22.242.23 eq 80

    i should read answers slow

  3. Shalayy
    March 10th, 2013

    @Anonymous
    Shouldn’t the second state be deny instead of permit since it said no other hosts ?

  4. Shalayy
    March 10th, 2013

    @Anonymous
    ok nevermind you did it after I just added a comment .

  5. Jorge Sanchez
    March 10th, 2013

    Hey guys!! Learned the 3rd modification!!!! ..The one that has 4 conditions but you have to use the ACL only using 3 sentences I took the test and that one comes on the test!!!

  6. 9tut
    March 11th, 2013

    @Shalayy: You can use any number from 100 to 199.

  7. ion
    March 11th, 2013

    I’v done this sim, and worked for all LAN network but, with this instrucctions the CORE network still have access to the Finance Web Server on port 80, because this traffic doesn’t need the L3 device, the SW Core forward the traffic directly.

  8. confuseccnastudent
    March 11th, 2013

    please help me.
    shld i put
    1)access-list 100 deny ip any host 172.22.242.23 or
    2)access-list 100 deny tcp any host 172.22.242.23

    on the second command..

  9. sam
    March 11th, 2013

    @Mr. Ketan
    1.Host B should be able to use a web browser(HTTP)to access the Finance Web Server
    Ans:access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80

    2.Other types of access from host B to the Finance Web Server should be blocked
    Ans:access-list 100 deny ip host 192.168.33.3 host 172.22.242.23

    3.All access from hosts in the Core or local LAN to the Finance Web Server should be blocked
    Ans:access-list 100 deny ip any host 172.22.242.23

    4.All hosts in the Core and local LAN should be able to access the Public Web Server
    Ans:access-list 100 permit ip any host 172.22.242.17
    Want to know if i’am correct,if not pls. correct me thanks and to all folks on this platform

  10. Mr. Ketan
    March 11th, 2013

    @ Sam
    Yes u r correct but in exam they say that,
    “The task is to create and apply a numbered access-list with “NO MORE THAN THREE STATEMENT” that will allow ONLY host B web access to the Finance Web Server. Other types of access from host B to the Finance Web Server should be blocked
    – All access from hosts in the Core or local LAN to the Finance Web Server should be blocked
    - All hosts in the Core and local LAN should be able to access the Public Web Server.”
    Therefore i give that commands & i get 100% in it.
    In last configuration ur “access-list 100 permit ip any host 172.22.242.17″ command is 100% right but in last we mostly give “permit ip any any” command to permit others therefore i give it & its permit the same hosts to Public Web Server therefore no problem but i don’t know if u apply it on real exam how much % u get in sim, therefore my advice to u is don’t take risk, bcoz my configuration get 100%, if u want to used ip of Public web server in configuration then one another solution is there,

    access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
    access-list 100 permit ip any host 172.22.242.17
    access-list 100 deny ip any any
    I think it helps u, if any Q. in ur mind then pls ask me. u r welcome.

  11. confuseccnastudent
    March 11th, 2013

    pleasee… i need an ans for my qns.

  12. sam
    March 11th, 2013

    @Mr. Ketan
    so the access-list 100 permit ip any host 172.22.242.17 or access-list 100 permit ip any any which one is right to use in the exam.

  13. 9tut
    March 12th, 2013

    @confuseccnastudent: You have to use
    1)access-list 100 deny ip any host 172.22.242.23

    as the question says “all other traffic”.
    Just for your information, when using “tcp” we often specifiy the port as well.

  14. confuseccnastudent
    March 12th, 2013

    @tut
    ok thank u, in other words i can still incl the below statemment provided i include the port numbr?.
    access-list 100 deny tcp any host 172.22.242.23 eq 80
    qns No other hosts access to finance

    access-list 100 deny ip any host 172.22.242.23
    qns all other traffic deny access to finance.

    -confuseccnastudent

  15. Mr. Ketan
    March 12th, 2013

    @sam
    For this Q. in exam
    - Host B should be able to use a web browser(HTTP)to access the Finance Web Server
    - Other types of access from host B to the Finance Web Server should be blocked
    - All access from hosts in the Core or local LAN to the Finance Web Server should be blocked
    - All hosts in the Core and local LAN should be able to access the Public Web Server
    I apply this configuration & i get 100%, therefore my advice to u is, if u also get this Q. in exam then apply this configuration,

    access-list 100 permit tcp host 192.168.33.2 host 172.22.242.23 eq 80
    access-list 100 deny ip any host 172.22.242.23
    access-list 100 permit ip any any

    Bcoz i get 100% in it therefore my advice to u is, u also apply this configuration in exam.

  16. sam
    March 12th, 2013

    @Mr. Ketan
    you have been given 4 task to do but you only did 3 why? from your statements.
    thanks Best Rgds.

  17. sam
    March 12th, 2013

    @Mr.Ketan
    1.Other types of access from host D to the Finance Web Server should be blocked

    Ans:access-list 100 deny ip host 192.168.33.4 host 172.22.242.23

    2.All access from hosts in the Core or local LAN to the Finance Web Server should be blocked

    Ans:access-list 100 deny ip any host 172.22.242.23
    pls check it is wrong or correct.Best Rgds.Tanks alot

  18. Mr. Ketan
    March 12th, 2013

    @ sam
    Bcoz in real exam they ask same 4 task & say no more than 3 statement to configure, therefore in real exam u don’t give more than 3 commands otherwise ur marks may be reduced & if u look the configuration it satisfy the 4 conditions in 3 steps.

    Yes ur configuration for Host D, Core & local LAN is right but u deny other access to host D & also to core or local LAN then why u type two commands bcoz in second command Host D also include automatically when u wright any to deny all services, u no need to give first command.

  19. sam
    March 12th, 2013

    @Mr. Ketan
    very Big thanks.
    God bless you

  20. joe
    March 13th, 2013

    Hi,
    Anyone can clarify which is correct.

    Host B should be able to use a web browser(HTTP)to access the Finance Web Server
    Other types of access from host B to the Finance Web Server should be blocked
    All access from hosts in the Core or local LAN to the Finance Web Server should be blocked
    All hosts in the Core and local LAN should be able to access the Public Web Server

    Answer from someone’s comment:
    access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
    access-list 100 permit ip any host 172.22.242.17
    access-list 100 deny ip any any

    From 9tut:
    - Host C should be able to use a web browser(HTTP)to access the Finance Web Server
    access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80

    - Other types of access from host C to the Finance Web Server should be blocked
    – All access from hosts in the Core or local LAN to the Finance Web Server should be blocked
    access-list 100 deny ip any host 172.22.242.23
    (because the requirement says we can not use more than 3 statements so we have to use “any” here for the hosts in the Core and hosts in local LAN)

    - All hosts in the Core and local LAN should be able to access the Public Web Server * access-list 100 permit ip any host
    (If the question asks this, surely it has to give you the IP of Public Web Server) but in the exam you should use “access-list 100 permit ip any any”

    For me, the 9tut is the correct answer since adding the line access-list 100 deny ip any any is already implicit so it is not necessary.

    Thank you!

  21. Mr. Ketan
    March 13th, 2013

    @ sam
    U r always welcome, if any help need pls tell me, its my pleasure to help you.

  22. Mr. Ketan
    March 13th, 2013

    @ Joe
    I know that, that someone is me,
    In by mistake i give host C IP address instead of Host B, that’s it, But remaining configuration is right if u look PRACTICALLY,

    access-list 100 permit tcp host 192.168.33.2 host 172.22.242.23 eq 80
    access-list 100 permit ip any host 172.22.242.17
    access-list 100 deny ip any any

    If u say that adding the line
    “access-list 100 deny ip any any” is already implicit so it is not necessary.

    Then Why u give,
    access-list 100 deny ip any host 172.22.242.23 &
    100 permit ip any any

    Bcoz instead of it u give only
    “access-list 100 permit ip any host 172.22.242.17″

    then also it implicit deny to others for 172.22.242.23 & configuration is done in 2 steps, Bcoz they not saying about other servers to Deny or Permit & our task is only for this 2 servers.

    I’m not saying that 9tut is wrong & not also say that u used this configuration in exam, I’m only say that in practical this is also solution & I’m not recommend u that this configuration used in exam, but i just say that, this is also a solution for this task if u want to use Public Web server address in Configuration.

  23. Mr. Ketan
    March 13th, 2013

    @ sam
    I recommend that if u get this Q. in exam u use this configuration,

    - Host B should be able to use a web browser(HTTP)to access the Finance Web Server
    - Other types of access from host B to the Finance Web Server should be blocked
    - All access from hosts in the Core or local LAN to the Finance Web Server should be blocked
    - All hosts in the Core and local LAN should be able to access the Public Web Server

    access-list 100 permit tcp host 192.168.33.2 host 172.22.242.23 eq 80
    access-list 100 deny ip any host 172.22.242.23
    access-list 100 permit ip any any

    I give u another solution using Public Web Server address only for ur knowledge bcoz this is also a solution, bcoz they give Public Web Server address in exam, but i recommend u dear to use only this above configuration in exam for this Q. & also remember that this IP address i give u only for ur understanding bcoz in real exam the IP address & Host name may be different.

  24. xabiergb
    March 13th, 2013
  25. megha
    March 13th, 2013

    can any one please explain this question:
    QUESTION NO: 461 CORRECT TEXT
    A corporation wants to add security to its network. The requirements are:
    - Host B should be able to use a web browser (HTTP) to access the Finance Web Server.
    - Other types of access from host B to the Finance Web Server should be blocked.
    - All access from hosts m the Core or local LAN to the finance Web Server should be blocked.
    - AM hosts in the Core and on local LAN should be able to access the Public Web Server.
    You have been tasked to create and apply a numbered access list to n single outbound interface
    Cisco 640-802 Exam
    “Pass Any Exam. Any Time.” – http://www.actualtests.com 369
    -
    -
    -
    -
    can contain no more than three statements that meets these requirements.
    Access to the router CLI can be gained by clicking on the appropriate host.
    A corporation wants to add security to its network. The requirements are:
    - Host B should be able to use a web browser (HTTP) to access the Finance Web Server.
    - Other types of access from host B to the Finance Web Server should be blocked.
    - All access from hosts in the Core or local LAN to the Finance Web Server should be blocked.
    - All hosts in the Core and on local LAN should be able to access the Public Web Server.
    You have been tasked to create and apply a numbered access list to n single outbound interface.
    This access list can contain no more than three statements that meets these requirements.
    Access to the router CLI can be gained by clicking on the appropriate host.
    All passwords have been temporarily set to “cisco”
    The Core connection uses an IP address of 198.18.222.65
    The computers in the Hosts LAN have been assigned addresses of 192.168.86 1-
    192.168.86.254.
    host A 192.168.86.1
    host B 192.168.86.2
    host C 192.168.86.3
    host D 192.168.86.4
    The Finance Web Server has been assigned an address of 172.22.63.17
    The Public Web Server in the Server LAN has been assigned an address of 172.22.63.18
    Answer:

    Corp1#configure terminal
    Our access-list needs to allow host B – 192.168.86.3 to the Finance Web Server 172.22.63.17 via
    web (port 80)
    Corp1(config)#access-list 100 permit tcp host 192.168.33.3 host 172.22.63.17 eq 80
    All hosts in the Core and on local LAN should be able to access the Public Web Server
    Corp1(config)#access-list 100 permit ip any host 172.22.63.18
    All other traffic is denied
    Corp1(config)#access-list 100 deny ip any any
    Apply this access-list to LAN interface (need to figure out the interface to apply it to based on the
    topology diagram)
    Corp1(config)#interface fa0/0
    Corp1(config-if)#ip access-group 100 out

    ( here in answer i have confusion on this line :
    Our access-list needs to allow host B – 192.168.86.3 to the Finance Web Server 172.22.63.17 via
    web (port 80)
    Corp1(config)#access-list 100 permit tcp host 192.168.33.3 host 172.22.63.17 eq 80)

  26. megha
    March 13th, 2013

    please help me with this answer.i have exam on 16th march2013 saturday

  27. brian
    March 13th, 2013

    there is no host of 192.168.33.3 mentioned in your test scenario. Your 4 hosts are 192.168.86.1 through 4. Looks like you are mixing answers to 2 different scenarios as the .33 hosts are part of the lab at the top of this page

  28. jimmy
    March 13th, 2013

    if u r confused in lab now,plz change ur exame date right now.

  29. jimmy
    March 13th, 2013

    Hi everyone,those already pass CCNA EXAM

    tell me I am RIGHT OR WRONG………

    ### ONE QUESTION TWO ANSWER IN 9TUT.COM WEB SITE…

    Question ?

    Other types of access from host C to the Finance Web Server should be blocked

    answer 1) access-list 100 deny ip host 192.168.33.3 host 172.22.242.23

    answer 2)access-list 100 deny ip any host 172.22.242.23

    (because the requirement says we can not use more than 3 statements so we have to use “any” here for the hosts in the Core and hosts in local LAN)

  30. maxnanabas09
    March 14th, 2013

    @jimmy

    answer should be at number 1

    because you only need to block host c from finance.

    if your answer is #2 all other host will be blocked from

    the finance server

  31. confuseccnastudent
    March 14th, 2013

    Hi All,
    i really need help on the ACL esp on 2nd comand. assuming the host is C
    1)Deny other hosts access to the Finance Web Server via web
    -Corp1(config)#access-list 100 deny tcp any host 172.22.242.23 eq 80

    2)deny host C from accessing other servers (not the whole network)
    -access-list 100 deny ip host 192.168.33.3 172.22.242.16 0.0.0.15

    3)Not allow anyone else in any way communicate with the financial server
    -access-list 100 deny ip any host 172.22.242.23

  32. Ashis
    March 15th, 2013

    @confuseccnastudent
    It is mentioning a particular network i.e 172.22.242.16 should be denied.(as it is mentioned not the whole n/w)

    So what will happen if we will give command like this:
    access-list 100 deny ip host 192.168.33.3 any.

    THis command will block all traffic that is coming from host C to any destination which include traffic to the core also, which is not required here.

    So according to the ques we are blocking the traffic from host C that is destined for the remaining servers.

  33. maxnanabas09
    March 15th, 2013

    @Ashis

    2)deny host C from accessing other servers (not the whole network)

    it stated that “other servers” w/c means the “Server Network”

    the command “access-list 100 deny ip host 192.168.33.3 172.22.242.16 0.0.0.15″
    should be right because it only denies Host C to other servers in the Server network

  34. Blue
    March 16th, 2013

    Do we use tcp or ip in access-list 100 permit ____ host (host ip) host (finance web server ip) eq 80

  35. dane
    March 16th, 2013

    hello friends just passed ccna day yesterday I had 867 I admit it’s not too complicated because I already have an ACL on apperçue it was the same just instead c is a host that is the same order as eigrp and the error was on the central router and other network problem on another network to add the last was on the vtp is exactly as proposed by the site.merci to you and all those who put this online site thank you good luck for others

  36. megha
    March 16th, 2013

    i passed today with 907…EIGRP,ACL-2 and VTP sim que …thanks 9tut..pass4sure

  37. maxnanabas09
    March 18th, 2013

    @Blue

    Do we use tcp or ip in access-list 100 permit ____ host (host ip) host (finance web server ip) eq 80

    >>>>
    we only use TCP if we need to use it for port that are using TCP example http

  38. Takahiro
    March 19th, 2013

    Hey Ryscar,First of all, i’d like to say thanks for haknicg the MobileCouch application and making it work. I was wondering how your work for the reverse proxy SSL support was coming along, since i don’t like having couchpotato open without SSL If you need any help, dont hesitate to ask.Thanks in advance,Lukas de Boer

  39. Ashis
    March 19th, 2013

    @maxnanabas09
    Yes thats what I was explaining.

  40. Erika
    March 20th, 2013

    Now I’m like, well duh! Truly tahknufl for your help.

  41. MasterMin
    March 20th, 2013

    In the exam ,Did the “permit ip any any” command instead of “permit ip any host [public web server's ip]” work? Please help those who have already taken the exam

  42. Joey
    March 21st, 2013

    Finindg this post has solved my problem

  43. Types of Wine Racks
    March 23rd, 2013

    I will right away clutch your rss as I can’t in finding your e-mail subscription hyperlink or newsletter service. Do you have any? Kindly permit me know in order that I may subscribe. Thanks. Types of Wine Racks http://atlblogs.com/rptut/archives/2003/11/germans-love-hasselhoff-but-brits-hate-titanic.html#comments

  44. Htech
    March 24th, 2013

    Thank you so much for 9 tut and for everyone who commented on the SIMS that was in the exam…I go my CCNA on 22 March 2013.. I used 9 tut and exam dumps to help me as well as attend the CCNA course.

  45. Erwin
    March 24th, 2013

    I passed yesterday with 933!

    EIGRP, ACL2 and VTP…

    Thank you very much 9tut and Sekhar dump. You doing great job to us..godbless everyone!!!

  46. Shruthi
    March 24th, 2013

    Hi all. Can some one please tell if shekhar dumps are sufficient to prepare for CCNA and also wanted to know if we will get NAT simulations?

  47. Anonymous
    March 25th, 2013

    hi can someone pls tell me if all sim on 9tut are the same in the exam pls

  48. KambalPogi
    March 25th, 2013

    Friendly Advice mates!
    Don’t just rely on dumps it’s better to read books and training video to grasp each concept well!
    Try this one
    Todd Lamle 7th edition+CBTnuggets Video+Bryant Advantage Training+ Dumps :)
    if you want some resources leave your email ! Godbless!

  49. kavya
    March 25th, 2013

    hi…can anyone tell me which dumps i have to prepare for certification exam

  50. kavya
    March 25th, 2013

    recently they posted some links in exam collections, what i have to prepare can i go for highest rating dumps or this recently posted one can anyone help plz….

Comment pages
1 13 14 15 16 17 63 41
  1. No trackbacks yet.
Add a Comment