Home > Share your (new) CCNA Experience

Share your (new) CCNA Experience

June 18th, 2013 Go to comments

The new CCNA 200-120 exam has come to replace the old CCNA 640-802 exam so we create the “Share your (new) CCNA Experience” for everyone to share their experience after taking this exam.

Note: We have a topic of Frequently Asked Questions & Tips for CCNA learners, surely you will find valuable information about the CCNA exam there.

Please share with us your experience after taking the new CCNA 200-120 exam, your materials, the way you learned, your recommendations…

Your posts are warmly welcome! Hope you will find useful information from friends who have taken the CCNA exam!

Comments (3398) Comments
Comment pages
1 25 26 27 28 29 68 1696
  1. lotfilosophy
    September 10th, 2014

    salam alikoum,

    I will take the exam tomorrow, inchallah ta3ala, I’d give you the news tomorrow afternoon

    thank you to all the people who help us with comments Comments, thank you

    salam alikoum,

  2. xad
    September 10th, 2014

    Just passed the exam 1000/1000

    studied watsons, examtut and 9tut questions and labs.

    for lab: eigrp, acl 1 & 2

  3. lotfilosophy
    September 10th, 2014

    the lab are the same please ???

  4. xad
    September 10th, 2014

    Eigrp: same topology. Different router name, As number, ip address. deleted a wrong network address and added a right network address.
    Acl 1: exactly the same
    ACL 2: same topology and mod 3 but slightly change on the host and the ip address

  5. lotfilosophy
    September 10th, 2014

    we must
    we must remove the wrong network (with the command : no network x.x.x.x

  6. Budong
    September 10th, 2014

    I passed today with 986/1000
    Labs were EIGRP 112 ACL 1 and 2
    Studied with Pass4Sure and Labs from 9tut

  7. lotfilosophy
    September 10th, 2014

    hei budong congratulation ,

    please tel me more about the labs please ?
    and about the questions they are similar to those of 9tut ????

  8. Budong
    September 10th, 2014

    @lolfilosophy
    Thanks =)

    the labs are the same like those here on 9tut.
    if you can config and troubleshoot those you are very well prepared :)
    All the questions are here on 9tut, so its easy just go for it :D

  9. lotfilosophy
    September 10th, 2014

    budong ,

    thanks bro

    i will passe my exam tomorow inchallah :)

  10. lotfilosophy
    September 10th, 2014

    your psudonyme facebook pease ????

    mine is (lotfi rabah rahli)

  11. willy
    September 10th, 2014

    i need please virtual cert exam 3.4.2 and his crack to pass my exam next week thanks my mail djosswill@yahoo.fr

  12. Barış
    September 10th, 2014

    Thanks 9tut, I passed exam today 972/1000.
    Simulation question was EIGRP, ACL 1 and 2. Also, Etherchannel speed mismach was there.

  13. ramos1987
    September 10th, 2014

    Please, in the EIGRP sim
    It is possible to do ping the ISP router in the real exam ?
    Answer me please

  14. lotfilosophy
    September 10th, 2014

    hei baris what do you mean about ( Etherchannel speed mismach was there )
    please answer ????

  15. Bravo
    September 10th, 2014

    Hi guys, I am going to a CCNA exam at the end of this month, can I ask you from where can I take the Matthew dumbs that all of you are talkin about ?

  16. serdar
    September 10th, 2014

    please send me latest dump of ccna 200 120
    my e-mail is serdar2882@gmail.com my exam october 10.thanks.

  17. Ben Benson
    September 10th, 2014

    To atut:
    I see what you are asking for. You are looking for the dotted subnet mask for /28, right?

    8 + 8 + 8 + 4 = 28

    The value in the least significant octet becomes 128 + 64 + 32 + 16 = 240

    I’m fairly new at this myself so I consulted this document:
    https://learningnetwork.cisco.com/docs/DOC-20055

    It has an outstanding explanation of VLSM subnets.

    Good luck. I’m taking my CCNA exam on 9/16.

  18. obilor2am
    September 10th, 2014

    Pls..which dump should i read for the exam. I have d exam on oct 10th.

  19. Bobba
    September 11th, 2014

    Passed my CCNA exam yesterday!
    lab sims were the same: EIGRP, Acl1 & Acl2 mod 3.
    Watson’s dump is enough to prepare yourself for exam.
    Thanks 9tut!

  20. daosan
    September 11th, 2014

    Hi Everybody

    Passed my CCNA with 972/1000.
    Lab EIGRP modification with AS 112, ACL1 and ACL2,
    Thanks 9Tut so lot !!
    Merci à toute l’Equipe.
    Good Luck for Everybody !!

  21. Tom
    September 11th, 2014

    Hi all,
    what is Acl2 mod 3? I see just 2 acl sims. Thanks

  22. ciscovce.com
    September 11th, 2014

    practice questions on :
    http://www.ciscovce.com

  23. Abe
    September 11th, 2014

    Just passed CCNA exam with 986/1000. Watson + 9tut lab sims are more than enough. There was a small change in EIGRP lab, need to remove one unnecessary advertised network on the core router(named Campus).
    Does anyone know is there any similar website for CCNP resources, labs, and questions?

  24. mbmxp3
    September 12th, 2014

    Thanks 9tut i passed the exam yesterday 9-11-14 1000/1000…acl1 acl2 and eigrp..

  25. 007
    September 12th, 2014

    passed ccna exam with 95 % marks …………………acl 1 ,acl 2 (modification 3) and eigrp lab with one wrong network …..all question from dumps (watsons and 9tut).

  26. CCNA
    September 12th, 2014

    Passes with 1000/1000.
    Watson dump is 100% valid, labs were ACL1 & 2 (mod 1 & dff. IP) & EIGRP (diff. AS & IP)

  27. Sri CCNA
    September 12th, 2014

    Just passed CCNA with 972. I have done 9 tut for many times and watson dump (only once). Access list 0ne and EIGRP are same. IPs and the routers are changed and just follow the instructions as given by 9tut for EIGRP. Once you have done it it will show an established adjacency notice on the router.
    Access list 2 is same as 9 tut but bit tricky.
    * The 3rd host of the LAN is allowed to the finance web server. All the hosts are not allowed to the web server.
    * 3rd host and the rest should be disallowed for all types of services into the Finance Web.
    * the core router and the LAN should be only allowed for the public web server and should not be allowed for other services. These should be done with 3 rules.
    I felt that there are 2 questions that differ from the 9tut.
    1) what are the facts that can be considered netflow to be on the the same flow (as i can remember). : Answers are given as ingress interface, Engress interface, Destination and source IPS etc.
    2) Advantages of having OSPF configured into a single area. ( Answers are based on LSA advertisements CPU process (as i can remember)etc. Thank you 9tut and hope this helps for others.

  28. new student
    September 12th, 2014

    where is acl1?

  29. new student
    September 12th, 2014

    pls link acl1 question

  30. FANA_KSA
    September 12th, 2014

    test

  31. FANA_KSA
    September 12th, 2014

    Dear Tom,

    ACL1 mode 2 & mode 3 means ; modification 2 and modification 3. That you can read last of the CCNA Access List Sim 2.

  32. Marc
    September 12th, 2014

    Hi there, can anyone send me the latest dump of ccna 200 120.
    My email is: mrestr1217@yahoo.com….thank you much!!

  33. kasmot
    September 13th, 2014

    @sir CCNA

    how did you solve ACL 2 mode 3? What commands did you do?

  34. Luca
    September 13th, 2014

    Hi All,

    I have cleared my CCNA yesterday! 903/1000! This website is really good. Thanks 9tut!

  35. Abbas
    September 13th, 2014

    ooooohhhhh … :D لو مصري كمل للآخر

    Thanks God … PASS … 950/1000

    just passed the ccna exam today (13/93/2014)

    Labs were EIGPR (AS #122), ACL 1 (no change), ACL 2 (Mod 3)

    Only used Watson’s Actual Test 314Q and only the Labs from 9tut

    I was afraid at the beginning but when i finished i discovered that it is easy

    for any help please contact me at m_abbass@Live.com

    بالنسبة لو انت مصري وعايز تنجح في الامتحان شوف سلسلة المهندس احمد نظمي عاليوتيوب ال بحل ويشرح فيها الامتحان وبعد كده حل التلات لابات ال هنا وبس يا سيدي :)

    أي سؤال أو استفسار m_abbass@Live.com

  36. CCNA
    September 13th, 2014

    @kasmot

    access-list 101 permit tcp host x.y.z.c(host B) host x.y.z.c(Fin WWW) eq 80
    access-list 101 permit tcp any host x.y.z.x(Pub WWW) eq 80
    access-list 101 deny ip any any

    int fa0/1
    access-group 101 out

  37. CCNA
    September 13th, 2014

    disregard my last post above.

  38. Abbas
    September 13th, 2014

    Guys a small question please

    For those who received their certificates,
    what is the next step for me to get my certificate?

    i just passed this morning and i wanna know what should i do?

    Great thanks in advance for who will help me :D

    Best ;D

  39. happy B
    September 13th, 2014

    Wheeee I am sooo happy just passed 986..sims acl1, acl2, eigrp go for it, watson, mathew and this site are more than enough…take care acl mod3 write permit ip any any to get full marks…good luck

  40. nameless
    September 13th, 2014

    ı just didnt get that acl1 doesnt include even confugiration.why it’s in the lab part?

  41. Anonymous
    September 13th, 2014

    if any one need latest dumps send us a working g mail id with password on
    game.rose@hotmail.com

  42. FANA_KSA
    September 13th, 2014

    @Happy b…

    Many thanks to share the details.

  43. Anonymous
    September 13th, 2014

    hallo

    for : Sri CCNA who shared his experience on September 12th, 2014

    can you more explain this please ????

    Access list 2 is same as 9 tut but bit tricky.
    * The 3rd host of the LAN is allowed to the finance web server. All the hosts are not allowed to the web server.
    * 3rd host and the rest should be disallowed for all types of services into the Finance Web.
    * the core router and the LAN should be only allowed for the public web server and should not be allowed for other services. These should be done with 3 rules.

  44. lotfylosophy
    September 13th, 2014

    @ Sri CCNA who shared about his experience in the exam of :September 12th, 2014

    please can you more explain about acl 2 with new modification

    please more explain

    thanx

  45. lotfylosophy
    September 13th, 2014

    can any one explain the sharing of Sri CCNA (date : 12th september 2014 )

    thnx

  46. lotfylosophy
    September 13th, 2014

    about the acl 2 (the new modification)

    i d’ont understund this nothing ???

  47. lotfylosophy
    September 13th, 2014

    is that it’s just

    R1=en
    Password :cisco
    R1*show running-config
    R1*configure terminal
    R1(config)*access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq80
    R1(config)*access-list 100 deny ip any host 172.22.242.23
    R1(config)*access-list 100 permit Ip any host 172.22.242.17

  48. wnn
    September 14th, 2014

    Passed CCNA 1000/1000
    All questions from 9tut. Sims> ACL, ACL2 mod 3, Eigrp AS 122.
    2 questions are new>
    1.Network admin creates a layer 3 Etherchannel, bounding 4 interfaces into channel group 1. On what interface is the IP address configured?
    A. the port-channel 1 interface
    2.What is SNMPv2 authentication procol.
    B. HMAC-MD5

  49. alex
    September 14th, 2014

    @wnn can explain more about the question “What is SNMPv2 authentication procol?”

    you got 1000/1000 so you have answered correct to all question but in SNMPv2 authentication i suppose was community string as i saw also here
    http://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst2960/software/release/12-2_55_se/configuration/guide/scg_2960/swsnmp.html

    where i’m worng?

  50. ramos1987
    September 14th, 2014

    He guys,
    please in exam it’s possible to ping ISP router in the EIFRP sim ?
    if the R1 does not have a default route toward the ISP router What do I do now ?
    Please answer me, I planned my exam on 17th Sept

    Thanks a lot.

Comment pages
1 25 26 27 28 29 68 1696
Add a Comment