Free CCNA | Standard ACLs | Day 34 | CCNA 200-301 Complete Course

แชร์
ฝัง
  • เผยแพร่เมื่อ 2 ต.ค. 2024

ความคิดเห็น • 301

  • @rafisiddiq6168
    @rafisiddiq6168 3 ปีที่แล้ว +124

    A world of thanks, Jeremy, I passed my CCNA with confidence scoring 930. I watched all your comprehensive videos and practiced the labs by building them from scratch which indeed boosted my understanding and confidence. Looking forward to your future videos.

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +21

      Wow, awesome score! Congrats! I'm glad my videos were helpful :)

    • @amegabyte7986
      @amegabyte7986 ปีที่แล้ว +1

      Is this course and packet tracer all that you used?

    • @alexpatton7356
      @alexpatton7356 ปีที่แล้ว +3

      @@amegabyte7986 probably. and the anki flash cards and some test questions. imo make some more of your own labs or go back through the labs to get all the commands down

  • @ahumanbeing30
    @ahumanbeing30 ปีที่แล้ว +7

    what did bob from accounting do to deserve his own ACL? 🤨

  • @maxwellchessdotcom6952
    @maxwellchessdotcom6952 3 ปีที่แล้ว +33

    Jeremy feels injustice that he can't translate his name to hexidecimal.

  • @marshalls5364
    @marshalls5364 3 ปีที่แล้ว +43

    Hi Jeremy, I passed CCNA exam yesterday. I have followed your videos since August when I first started studying for the exam. Your CCNA and Packet tracers videos were like my go-to guide when I stuck on a question. I learned a lot from your videos and will continue to watch your weekly CCNA video. Looking forward to your CCNP videos!

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +10

      That's awesome, congrats! Glad my videos were helpful. Good luck on the CCNP!

    • @dbest19330
      @dbest19330 3 ปีที่แล้ว +2

      I agree. I will happily purchase Jeremy's IT Lab's CCNP course.

    • @amanuelmengistie8963
      @amanuelmengistie8963 2 หลายเดือนก่อน

      Congra can you help me how to pass in first attempt or please share your material to me for CCNA
      .... thank you.

  • @Neophage
    @Neophage 2 ปีที่แล้ว +22

    Free Bob from Accounting!

    • @JeremysITLab
      @JeremysITLab  2 ปีที่แล้ว +14

      No! Bob's a bad dude!

  • @JeremysITLab
    @JeremysITLab  3 ปีที่แล้ว +3

    Boson's having a holiday sale!
    Get 25% OFF Boson ExSim, NetSim, etc with code MERRY20 (until the end of this month!)
    📚Boson ExSim: jeremysitlab.com/boson-exsim ← the BEST practice exams for CCNA
    💻Boson NetSim: jeremysitlab.com/boson-netsim ← 100+ detailed guided labs for CCNA
    💯ExSim + NetSim: jeremysitlab.com/boson-ccna-kit ← get BOTH for a discount!
    📗Boson Courseware: www.jeremysitlab.com/boson-courseware ← Boson's COMPLETE CCNA Courseware

    • @brettdsouza
      @brettdsouza 3 ปีที่แล้ว

      Could you please tell me how many days more before the course is complete?

  • @gebrihell
    @gebrihell 3 ปีที่แล้ว +30

    I have just passed CCNA and now studying for CCNP. I find that your explanations helped me alot for my CCNP. Thank you sir!

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +2

      Awesome, congrats! Glad to hear my videos helped. Best of luck on the CCNP.

    • @user-nc9yu7ry8i
      @user-nc9yu7ry8i 2 หลายเดือนก่อน +2

      did u get ur ccnp? just curious

  • @mattkingsley7679
    @mattkingsley7679 2 ปีที่แล้ว +28

    Hey Jeremy. Excellent videos.
    I got some times for you to put in for chapters when you get a chance...
    0:00 Intro
    1:04 Things we cover
    1:47 What is an ACL?
    12:00 How ACL's work?
    16:20 ACL types
    17:50 Standard Numbered ACL's
    31:00 Standard Named ACL's
    37:47 Things we covered
    39:10 Quiz
    43:18 Boson!!!
    45:11 Materials
    Keep it up. I look forward to watching your videos.

  • @john9762
    @john9762 9 หลายเดือนก่อน +4

    Hi, I know it might be insignificant but there the access-list for the IF to 10.0.1.0/24 can be even shorter and still meet its expectations:
    access-list 2 remark # MANAGE DESTINATION NETWORK 10.0.1.0/24 #
    access-list 2 deny host 192.168.2.1
    access-list 2 permit host 192.168.1.1
    access-list 2 deny 192.168.1.0 0.0.0.255
    access-list 2 permit any
    Since the idea was that all hosts from 192.168.2.0/24 except for one (192.168.2.1) should have access, we can just absorb that entire subnet into the permit any on the end of the access-list.
    There is no need to make a separate rule for that.

  • @coltonjohnson8300
    @coltonjohnson8300 ปีที่แล้ว +3

    LOL Block Bob From Accounting

  • @alialiraqi2664
    @alialiraqi2664 ปีที่แล้ว +1

    hahah quiz 4 i tought pc 1, pc2 and pc4 but the quiz was like a trick behind it.

  • @atoamuah8868
    @atoamuah8868 3 ปีที่แล้ว +13

    I'm very much tempted to believe I can just watch your videos and pass my CCNA. Keep up the good work.

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +2

      Thanks, good luck! :)

    • @matimematime2867
      @matimematime2867 3 ปีที่แล้ว +1

      😂😂😂💪🏾💪🏾

    • @praisebetoyourCreator
      @praisebetoyourCreator 3 ปีที่แล้ว +2

      The best things are always free, don't forget this :)

    • @CH-vv2hr
      @CH-vv2hr ปีที่แล้ว

      can you tho

    • @scottmcarthur7496
      @scottmcarthur7496 ปีที่แล้ว +1

      did you do this and did you pass? I think i am just going to use this course along with exsim and possibly netsim, i'm not sure if i am going to use another course

  • @misplacedfolder4806
    @misplacedfolder4806 3 ปีที่แล้ว +14

    Great videos! You definitely have a talent for teaching and being able to break concepts down concisely, making them easy to understand. Thanks for creating, it's appreciated!

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Thank you for your comment :)

  • @hanimazen5717
    @hanimazen5717 2 ปีที่แล้ว +2

    39:40 isn't Standard IP access list 3 also correct answer ? and more properly specified rules ? or am i missing something here ?

  • @donaldcharleboix6309
    @donaldcharleboix6309 2 ปีที่แล้ว +4

    Your videos are helping me so much. I took CCNA 1 through 3 in college and you're making things that didn't click, click. Thank you!

  • @mahmoudswairki7617
    @mahmoudswairki7617 2 ปีที่แล้ว +1

    At 13:45, anyone can help me on how the dest ip add 192.168.1.1 isn't (in theory) part of the network 192.168.1.0/24 and the network 192.168.0.0/16 BOTH. Can't we assign the address 192.168.1.1/16 in the 192.168.0.0/16 network? am I messing something.

    • @JeremysITLab
      @JeremysITLab  2 ปีที่แล้ว +1

      You’re correct, it is part of both subnets! But I never said it wasn’t ;)

    • @mahmoudswairki7617
      @mahmoudswairki7617 2 ปีที่แล้ว +1

      thanks for the fast reply, I know you want to highlight the importance of the order of the ACEs, but still wouldn't it be a problem (in the context of Acls) if two hosts have the same ipv4 address in two different subnets, or does the fact that these are private (yet to be NATted) addresses allow for such trickery?
      Side note: I really appreciate your work and time.

  • @abdous6052
    @abdous6052 3 ปีที่แล้ว +4

    outbound and inbound confused me

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +1

      Outbound applies to packets being sent out of an interface, inbound applies to packets being received by an interface.

  • @damlurker
    @damlurker 2 ปีที่แล้ว +1

    I started this video series to do the CCNA, but now I just keep watching to find out if Channel Failed to Load's channel will ever actually load.

  • @PeterSaumur
    @PeterSaumur 10 หลายเดือนก่อน +1

    Bob from Accounting : "What did I ever do to you guys?!?"

  • @taylorjohnston8936
    @taylorjohnston8936 3 ปีที่แล้ว +6

    You are one of the best instructors I've ever seen. Truly appreciate the trainings, thank you.

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +2

      Thanks Taylor!

    • @taylorjohnston8936
      @taylorjohnston8936 2 ปีที่แล้ว

      You must have done something special in this video because Im doing a second run through on the series and I just got the urge to comment and I see I already have 😂 anyways I was going to say I love these videos so much I was thinking of making my own videos like Mystery Science Theatre 3000 where I just do commentary over your videos. I feel it would be educational. Anyways, thanks again man keep up the great work!

  • @noahroach4931
    @noahroach4931 หลายเดือนก่อน +2

    shouldn't the acl at 28:33 be inbound since it traffic entering the dest network?

    • @manikandanrajkumar6695
      @manikandanrajkumar6695 หลายเดือนก่อน

      I got you noahroach. I too thought the same but that's not correct. Let's look at the network by a third-person perspective. Imagine we are Pc1 and 2 living in our network ( 192.168.1.0) now, we want to meet our friends namely Pc3 and 4 who are staying in their house ( network 192.168.2.0) Firstly, we have to get in (INBOUND) Router 1 via G0/1 interface and we have to exit ( OUTBOUND) via G0/2 interface to say hi to our friends. Now, tell me is that a INBOUND or OUTBOUND.

  • @nnamdiorakwue2244
    @nnamdiorakwue2244 10 หลายเดือนก่อน +2

    please correct me if im wrong, but isn't outbound traffic the one leaving the interface? i thought that in 29:00 the access list should've been configured inbound on g0/2 which is traffic trying to access g0/2? please can someone help me clarify this? thank you

    • @noahroach4931
      @noahroach4931 หลายเดือนก่อน

      i was thinking the same thing

  • @PathToEverywhere
    @PathToEverywhere หลายเดือนก่อน +1

    28:46 Sorry I think there's a little mistake : did you mean "If I applied ACL 1 inbound on R1's g0/1 interface, it would prevent all PCs in the subnet except PC1 from accessing anything outside of the local network" ?

  • @timmitchell9021
    @timmitchell9021 3 หลายเดือนก่อน +2

    Bob in accounting sucks and can't be trusted.

  • @sba7sport
    @sba7sport 3 ปีที่แล้ว +5

    im still on day 25 but i just comment to help the channel grow up i know there is more people looking for these tnx a lot for the work jeremy

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +1

      Thanks for commenting! :)

  • @secchu8812
    @secchu8812 3 ปีที่แล้ว +3

    Great tutorial. Worth the wait. Suppose this is building up for the subjects NAT and Security

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +2

      Yep, gotta cover ACLs before NAT and such.

  • @muriloferreira6307
    @muriloferreira6307 ปีที่แล้ว +1

    On 35:16 , you didn't need to permit 192.168.2.0 0.0.0.255 right? It would be allowed anyway with permit any, and the ACL would still only block PC3

  • @santhoshrknetwork
    @santhoshrknetwork หลายเดือนก่อน +1

    wow, its free and its good to learn in this way of explaining , very nice

  • @peter9591
    @peter9591 3 ปีที่แล้ว +2

    Very impressed with your information. Have you thought about doing training videos for CCNP Encor. Many thanks.

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Thank you! Perhaps after I finish making this CCNA course :)

  • @cesarbrenner5146
    @cesarbrenner5146 3 ปีที่แล้ว +2

    Jeremy was a nice class today . It was very clear and specific; good job Jeremy. I keep watching your videos ; I do not loss any one.
    I love this CISCO CCNA class

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 ปีที่แล้ว +1

    OK I am missing something here (14.24) source address is 192.168.1.1 Ace 1: source IP =192.168.0.0 /16 so everything of that network will be dined SO the source address is 192.168.1.1 which on a total different network as indicated by the 1 in the third octet ? so the packet should get through 192.168.0.1 would get denied no? My brain hurts ….can someone with a big brain help?

    • @deepikarachala8838
      @deepikarachala8838 ปีที่แล้ว

      I got stopped at same point. Am I missing something here?

    • @sebasgeon666
      @sebasgeon666 11 หลายเดือนก่อน

      same here@@deepikarachala8838

    • @huyha9300
      @huyha9300 10 หลายเดือนก่อน

      Same, maybe a mistake

  • @bikerscostarica
    @bikerscostarica 3 ปีที่แล้ว +1

    I'm preparing for my CCNA, and your videos looks so amazing, hope to approve it, and purchase your CCNP curse. Thanks again for these amazing IT's videos.

  • @StuartTufft
    @StuartTufft 3 ปีที่แล้ว +1

    Jeremy, I hope all is well with you. Thank you for taking the time to reply to all of my (and everyone else's comments)!
    I've stepped back and took a macro view of how far along I am in the process. I have roughly three months until my exam so I wanted to re-evaluate my study plan. I think IPv6 has tipped me over the edge in terms of knowledge retention and I'm definitely going to need to come back to it, which brings me to my question if you'd be so kind to offer your opinion? Do you think that continuing learning each of the subsequent subjects is the way to go? Even in a situation where I feel I have not taken in enough information to be competent in some of the subjects I have already covered, I'm trying to balance the fine line between understanding the new concepts and pushing through the course.
    I think my plan is to set up a schedule for each day of learning. I definitely know I need to revise but is it best to blitz through all the content and then return with a revision plan or go for a split learning style of sorts, perhaps between 1 to 2 hours per day, with one day of rest. I may go for something like on days 1, 3, 5, new subjects and on days 2,4,6 I go for revision? I know for sure I have not done enough lab stuff yet so I may go for the Boson offering as you mention in your videos. Speaking of.. (I know this is getting long-winded (sorry) but this is the first exam I have studied for out of school and I'm solo, I don't know anyone else who is following this path) do you think this is a solid approach?
    This is my list of resources and the order I use them:
    Learning concepts (1):
    a) Use you as my primary source of information on topics
    b) Use Neil's course as a backup if I need a different way of approaching a subject in case I am not understanding it
    c) Supplement extra required knowledge with Google
    Labs (2):
    a) Both your and Neils labs
    b) ??? Do I need an alternative like Boson or will the labs provided above be enough
    Practice exams/questioning (4):
    a) Google (as a filler until C)
    b) Your flashcards
    c) Boson practice exams when closer to the date
    Sorry for the near essay-length comment, I think now that the exam is set in stone, I'm really trying to dig deep and make sure I give myself the best chance which has manifested into the above!
    - Stuart

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      If you're feeling overwhelmed, I think it's probably a good idea to hit pause and review/consolidate what you've covered so far. Another approach is to just move on and come back to the difficult topics later, but that's not usually how I do it.
      Your approach sounds good to me, as does your list of resources! I think with my labs and Neil's labs you'll be fine. Definitely use Boson ExSim, but NetSim isn't as essential of a tool in my opinion, considering the other options out there.
      If I could add one thing, it would be the official cert guides (vol 1 and 2) by Wendell Odom. They're quite thick books and you don't have to read through all of the chapters, but for getting the details on specific topics I think they're the best resource.

    • @StuartTufft
      @StuartTufft 3 ปีที่แล้ว

      @@JeremysITLab Thank you very much. Not only for your great videos but guidance as well.

  • @MiguelHernandez-zd7kr
    @MiguelHernandez-zd7kr 3 ปีที่แล้ว +2

    Thank you for this great lesson. I hope to catch up with this series soon.

  • @shahzadazadran8069
    @shahzadazadran8069 3 ปีที่แล้ว +1

    Hi Jeremy,
    First I would like to say. I'm so appreciate from your such a great teaching. I'm watching and following your each and every video. My last request from you is the one, Please leave me your this lesson note in PDF or in word formats.
    Thank you.

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Hi,
      Thank you for your comment!
      Sorry, I don't provide the flashcards.

  • @MrSenicho
    @MrSenicho 3 ปีที่แล้ว +1

    Hey Jermy, your video series is very excellent and I liked it very much, how and when can we get the videos for the rest of the remaining part of CCNA v3.0 syllabus, paid or free ? please let us know. thank you very very much for the videos shared until now. I appreciate it very much. and how can we contact you?

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Hi! You can get the rest of the videos by waiting, I'll make one new video per week. The best way to contact me is via TH-cam comments, I check every day.

  • @CH-vv2hr
    @CH-vv2hr ปีที่แล้ว +1

    The CCNP just seems to me like a bloated version of the CCNA... lol

  • @markahramtacud8612
    @markahramtacud8612 3 ปีที่แล้ว +1

    2 Weeks Worth of Studying Awesome Tutorial Waiting for Security, Wireless, and Automation Topics. Thank you so much LODI Jeremy !!! Mabuhay sa Channel mo

  • @muhammedshahzil8593
    @muhammedshahzil8593 2 หลายเดือนก่อน

    27 Minute :
    R1 (config)access-list 1 permit 192.168.1.1
    R1(config)access list 1 deny192.168.1.0 0.0.0.255
    I have a doubt,as u said
    Once a match is found action is taken and any remaining entries after the matching entry are not proccessed , they are ignored.
    Here already a match is found , so it should ignore R1(config)access list 1 deny192.168.1.0 0.0.0.255 this entry,
    Can u please explain please ,??

  • @arsenmkrtchyan4832
    @arsenmkrtchyan4832 3 ปีที่แล้ว +1

    You are a talented teacher
    I couldn't understand after reading and practicing
    Video helped me a lot, Thank you !

  • @scinteianumircea6546
    @scinteianumircea6546 หลายเดือนก่อน

    28:48 "If I applied ACL 1 inbound on R1's G0/1 interface, it would prevent all PCs in the subnet except R1..." Is that correct? Not "...except PC1..."? (Or I should improve my English. :) )

  • @zakariabouguenara3728
    @zakariabouguenara3728 ปีที่แล้ว +1

    Hi Mr Jeremy I hope you're doing well
    Can you explain to me in quiz one
    When you chose ACL 1 OVER ACL3 ???

    • @zakariabouguenara3728
      @zakariabouguenara3728 ปีที่แล้ว +1

      I think I found the answer in your video
      If a packet doesn't match any entries the packet WILL BE DROPPED
      so the best answer was ACL1

  • @MOHAMEDELAMINABDELSADIG
    @MOHAMEDELAMINABDELSADIG 25 วันที่ผ่านมา

    Hi Jeremy, thanks a lot for this material and excellent explanation that helping me to understand most of the topics.in day 34 ACLs , as I watching the video exactly at 12:24 why the packet been discarded, it does not match the first ACE not same subnet . so would you please review this point and tell if I'm wrong.

  • @martinsutton7120
    @martinsutton7120 หลายเดือนก่อน

    OK, according to the video at 35:50 , the router will reorder /32 entires to process more efficently. Which seems like answer D in the Boson ExSim question. Yet Boson and you had the answer as B. I guess it is the wording of answer D.
    Thank you,
    Martin

  • @zaxwrld
    @zaxwrld 10 หลายเดือนก่อน +1

    So I’m curious if in an enterprise setting can you run out of ACLs? Lately they mentioned on David Bombals Cisco live meeting that some companies have their ACLs filled to the brim, personally curious if they’re using ACLs incorrectly or if they need to move to a firewall to manage what they’re doing on the router?
    @jeremysitlab if you have insight I’d love to hear it.

  • @lawhousekolkata
    @lawhousekolkata หลายเดือนก่อน

    Hello Jermy, you are doing a very good job. I am learning CCNA from your videos, just wondering if I can get any discount voucher for CCNA exam. I am student and cannot afford the whole amount due to financial constraint.

  • @jrsllndx
    @jrsllndx หลายเดือนก่อน

    Can someone please help with this question? 35:14 permit 192.168.2.0 0.0.0.255 - Is this ACE necessary? Since there is a permit entry at the bottom, all the source IPs not explicitly denied are allowed. Why do we explictly allow this range? Thanks.

  • @qt7664
    @qt7664 4 หลายเดือนก่อน

    Hi Jeremy, your tutorials are the best, thank you so much. I have a question, in minute 11.50 also without entrie 1, PC1 can send a packet to SRV1, and SRV1 can reply, right? there is no need for entrie 1 , to fullfill both requirements i thing. Pleaselet me know.

  • @MrDocSaturn
    @MrDocSaturn 26 วันที่ผ่านมา

    Working through the content right now. Absolutely dying to know if "Channel failed to load" ever comes forward, and if TH-cam fixes it

  • @Mrcalton24
    @Mrcalton24 3 ปีที่แล้ว +1

    Hello Jeremy, I love the course, I have finally caught up with your videos and invested in both net-sim and ex-sim. I was wondering what is the predicted lecture & lab day for the entire course to be completed day 40? day 50? just curious to get an overall picture on what more needs to be covered. Thanks for the course so far its been the best out there keep up the good work!

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Probably about 50 to 60 days

  • @pritamdas3624
    @pritamdas3624 4 หลายเดือนก่อน

    Hi Jeremy, here you mentioned "ACLS can filter traffic based on source/destination IP addresses, source/destination Layer 4 ports, etc."
    Are modern routers aware of layer 4?

  • @jacobkennedy3928
    @jacobkennedy3928 ปีที่แล้ว

    Why access-list 1 permit 0.0.0.0 255.255.255.255 subnet mask and not 0.0.0.0 0.0.0.0? That's how the default routes were done for ipv4 no?
    EDIT: nevermind, I realized it uses a wildcard mask...

  • @arunsubramanian5684
    @arunsubramanian5684 4 หลายเดือนก่อน

    Hi @jeremysITLab
    If using ip any at end of ACL statment won't allow other traffic from inside to outside and outside to inside. Wont it cause any potential vulnerabilities.

  • @nicholassattaur9964
    @nicholassattaur9964 3 ปีที่แล้ว +2

    Security finally! Thank you Jeremy for your hardwork, great video!...

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +1

      The rest of the security section will be a little later, I just needed to cover ACLs before some of the IP services (section 4.0).

    • @nicholassattaur9964
      @nicholassattaur9964 3 ปีที่แล้ว

      @@JeremysITLab thanks for the clarification!...can't wait for the upcoming videos

  • @aghorirajput5837
    @aghorirajput5837 3 ปีที่แล้ว +1

    At 16:20 There is an implicit deny at the end of all ACLs. In this sentence, I think in place of ACLS, ACEs will come. What you think Jeremy, am I right?

  • @LL-zx7bz
    @LL-zx7bz 3 ปีที่แล้ว +2

    23:07 poor bob, he must feel left out

  • @porssews9719
    @porssews9719 3 ปีที่แล้ว +1

    Hello Jeremy! I am planning to take my CCNA exam in 6 months from now, I am wondering if this course would be finished by that time, or do you think it will take longer than 6 months from now? thank you in advance.

    • @issamkoubaa
      @issamkoubaa 3 ปีที่แล้ว

      Would love to also know approximately how many video's there are left for completing this exam.

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Yeah it'll probably be done in 6 months

  • @tultrandri7337
    @tultrandri7337 3 ปีที่แล้ว +2

    your video course is simple,clear ,straitghtforward

  • @nickvoncloft4566
    @nickvoncloft4566 7 หลายเดือนก่อน

    I GOT ROUTER 2 RIGHT!!!!!!!!!! I named it BLOCK1 and BLOCk2 ..... but each to their own haha

  • @AggelosDRZ
    @AggelosDRZ 5 หลายเดือนก่อน

    Not a single mistake. I'm more than happy.
    Every day in the work (I dont like)
    I'm thinking 8 hours to go home and start practising and studying for the CCNA.
    Another day in the box, I don't have much time to review the ANKI flashcards.
    But for sure, September, I will start over, and I will join a CCNA camp for sure. I will spend all my time to get the CCNA.
    Thanks Jeremy your videos are awesome

  • @kalyann3382
    @kalyann3382 3 ปีที่แล้ว +1

    Great work Jeremy. I've learnt or learning a lot from your videos .Never seen anyone explaining so well on Networking topics like you do.
    I would like to know if you will be covering any Security side topics as well in these videos ? Something on Interface-base Firewall ,Zone-based Firewall , VRRP, Firewall rules .?

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      I will cover all of the security topics in the CCNA, but that's probably all I'll cover regarding security.

    • @kalyann3382
      @kalyann3382 3 ปีที่แล้ว

      @@JeremysITLab Thank you.

  • @thecaveman123
    @thecaveman123 7 หลายเดือนก่อน

    Thank you so much for all the videos!! They are incredible. Question about Boson Netsim. I just purchased it and my layout in the browser seems to be different than yours. In your videos you have the Document Info and Device Configuration in the same tab, one on top of the other so you are able to see everything in the same tab. On mine, I have to pop out the Device Configuration of each device to its own tab. And then I have to drag these new tabs out so I can see them at the same time I see the Document Info. Was there an update that prevents me from viewing everything like you do? Is there a way to print out the Document Info so I can read it while I'm configuring different devices? Thanks for any help.

  • @brianshi3969
    @brianshi3969 2 หลายเดือนก่อน

    Hi Jeremy. For Quiz 1/Question 1, May you please explain why the other answers are wrong? one of the other answers looks right to me. Second, you said in the video, when going through the ACL, if there's a match it will not process the rest of the list; it will stop once there's a match. So for quiz 1 correct answer, wouldn't it mean that it would process "10 permit 192.168.1.1" and not process "20 permit 192.168.2.2"?

    • @boss6929
      @boss6929 2 หลายเดือนก่อน

      I'm still learning myself however based on the requirements to specifically only allow access to the network in question "10.0.1.0/24" from pc1(192.168.1.1) and pc4(192.168.2.2) out of the available options it would be the only that does this due to the implicit deny that will stop any other traffic which doesn't match the two host entries in ace 1 and 2 . The other options go outside the scope of what is required ACL2 would actually permit all host from the 192.168.1.0/24 & 192.168.2.0/24 networks(PC1-PC4) but then deny all other ips not within those subnets .ACL3 does permit access to the host PC1 & PC4 while denying other host from the same subnets only however in the last statement it allows other subnets for instance maybe there is a subnet 192.168.3.0 and those host will be able to access the server. Finally ACL4 in one of the ace entries denies one of the host 192.168.1.1(PC1) that we need to allow access for which would automatically make that option wrong keep in mind that isn't the only thing wrong with that ACL btw but maybe watching the vid again may help.

  • @awalyussif2414
    @awalyussif2414 3 ปีที่แล้ว +1

    Hi Jeremy, this is my first time watching your videos, and you are too good! Anyway, I'm preparing for my ccna exams. for years I have been learning ccna but it seems I don't have the courage to take the exams.

  • @braybraycooldude1238
    @braybraycooldude1238 9 หลายเดือนก่อน

    @14:25 why is the packet discarded? the ACE says if source = 192.168.0.0 then Deny , however the packet has a source IP of 192.168.1.1 therefore shouldn't it permit the packet to pass?

    • @allthatyoucando7589
      @allthatyoucando7589 7 หลายเดือนก่อน

      Basically 192.168.1.1 which is an IP address from subnet 192.168.0.0/16 that is why it was restricted because it comes in range of 192.168.0.0/16 subnet range which we want to deny. Hope it helped!

  • @Travelfreak_2
    @Travelfreak_2 5 หลายเดือนก่อน

    Hey anyone did it in packet tracer
    Is it working properly in that?

  • @marksummers463
    @marksummers463 ปีที่แล้ว

    Dear J: Your videos are generally GREAT. One of advice from a former ARAMCO corporate trainer, maybe it would easier to understand and present if you just used pointers or said PC A instead of reading the network addresses. Just a suggestion. Otherwise GREAT!

  • @kash9118
    @kash9118 9 หลายเดือนก่อน

    Hi Jeremy, many thanks!! If ACL entries are processed in order, won't the second (access-list 1 deny 192.168.1.0 0.0.0.255) and third entry be ignored after the first entry "access-list 1 permit 192.168.1.1" is matched?

  • @djthomassmith
    @djthomassmith ปีที่แล้ว

    @JeremysITLab Will an empty ACL permit all traffic by default if it is applied?
    Will an implicit deny condition work with empty ACL?
    Would an implicit (default last deny) condition work only if ACL has at least one user defined condition?

  • @donmai8583
    @donmai8583 3 ปีที่แล้ว +1

    Bought the ExSim today with the discount, per your recommendation. Thanks Jeremy!

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Nice, I'm sure you'll love it!

  • @andresstreetpunk
    @andresstreetpunk 3 ปีที่แล้ว +1

    I will need to do some exercises to master this topic. These are like programming concepts.

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +1

      Yeah ACLs definitely need some practice!

  • @AmsalemS
    @AmsalemS 2 ปีที่แล้ว +1

    quiz question 3 just not Incomprehensible

    • @JeremysITLab
      @JeremysITLab  2 ปีที่แล้ว +1

      I agree, it is not incomprehensible ;)

  • @likomgwtf
    @likomgwtf 2 หลายเดือนก่อน +1

    What the hell did Bob do?

  • @Kodiak73
    @Kodiak73 11 หลายเดือนก่อน

    Thanks Jeremy!! Am 20 years old and am starting college late in a couple months (took couple years off to work and save up). Want to be a cyber sec analyst after work but am looking to get a strong network foundation first. Coming off getting my A+, Net+, Sec+ and CySA+. Decided to diversify vendors lol

  • @shuttlecrab
    @shuttlecrab 5 หลายเดือนก่อน

    Really great video. Thank you so much, this helped no end in solidifying my understanding of how to create them, how they work, how to use them and what scenarios to use them in.
    Much appreciated!

  • @johanna-bapt.martaasaeda9499
    @johanna-bapt.martaasaeda9499 2 ปีที่แล้ว

    P.s. your English is very non-native-friendly, in pronunciation as well as in vocabulary/expressions used. I understand you very well, even if I play the video faster. I wonder if it's because you live in Japan.

  • @WiktorForczek-qe9xt
    @WiktorForczek-qe9xt ปีที่แล้ว

    Coming back from IPv6 to IPv4, all the previously difficult to remember addresses became so simple to remember after looking at these hexadecimal numbers going all scary tbh.

  • @anonymoususer6786
    @anonymoususer6786 ปีที่แล้ว +1

    Why is access list 3 for quiz 1, also not a right answer? I can see why you said the answer was access list 1, but does access list 3 not also accomplish the same?

    • @JeremysITLab
      @JeremysITLab  ปีที่แล้ว +1

      'permit any' allows hosts other than PC1 and PC4 to access 10.0.1.0/24'. The question specifies only PC1 and PC4.

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 ปีที่แล้ว

    Is it the 50 permit any that makes list 3 invalid? If that command was not there it would work as well ?I need coffee......

  • @dfmu2669
    @dfmu2669 10 หลายเดือนก่อน

    bruh this is one of the videos i thought i understood most of the concepts. it came to the quiz i got most wrong lol

  • @TheChocolateReign
    @TheChocolateReign 2 ปีที่แล้ว

    In Quiz Question 3 I got the answer right for the wrong reason.
    I misread the list of separate ACLs configured as if a single ACL's statements.

  • @lootedtortoise3067
    @lootedtortoise3067 2 ปีที่แล้ว

    “Pc2 wants to access server 1 so it pings for Con Activity”
    *Server 1 disguised as a dhcp rouge server
    “Shit the gigs up”

  • @technettales
    @technettales ปีที่แล้ว

    Jeremy can I get some clarification on Quiz #4? if traffic on the 40 and 30 ACLs are being denied inbound on R1, how can they still get a ping?

    • @JeremysITLab
      @JeremysITLab  ปีที่แล้ว +1

      Packets sourced from 192.168.2.1 and 192.168.1.0/24 will never enter G0/0. Traffic coming from that direction will be sourced from SRV2. Notice the ACL is applied inbound, not outbound.

  • @junkai6877
    @junkai6877 10 หลายเดือนก่อน

    In 14:30, may I know is the address of 192.168.1.1 belongs to the network address of both 192.168.0.0/16 and 192.168.1.0/24 at the same time? I think it is possible right? Hope someone can explain this to me, thank you.

    • @Heeby-Jeebies
      @Heeby-Jeebies 10 หลายเดือนก่อน

      That's a great question!
      I see what you're thinking; the mask makes it look like it fits in both networks. And technically it does!
      For this lesson, the IP address will fit into either network, which is why the ACL denies it.
      In the future, you might see a similar couple of addresses with different masks. The mask will be designate which network it is. (Ie: 192.168.1.1/24 and 192.168.1.1/25 are treated as separate networks in a routing table)

  • @shahzadabbasi5225
    @shahzadabbasi5225 3 ปีที่แล้ว +1

    Thankyou for the amazing information sir

  • @MossieLockward
    @MossieLockward 8 หลายเดือนก่อน

    i do not understad the ACEs orders... what come first the deny or permit?

  • @datedatekyal3650
    @datedatekyal3650 3 ปีที่แล้ว +1

    Hey Jeremy, may I know which day will be wireless topics?

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +1

      Not sure, around the end of the course.

  • @stuckintb
    @stuckintb 4 หลายเดือนก่อน

    Jeremy, why was the ACL in the first example applied at the router closer to the server rather than closer to the source LANS?

    • @stuckintb
      @stuckintb 4 หลายเดือนก่อน +1

      Nevermind I rewatched, thanks again.

  • @darylch00
    @darylch00 3 หลายเดือนก่อน

    Thanks Jeremy from Costa Rica, I really appreciated this lesson! Pura Vida

  • @Random_user-sz7nk
    @Random_user-sz7nk 2 ปีที่แล้ว

    Bob from accounting is super shady its a good thing you blocked him

  • @Laevatei1nn
    @Laevatei1nn 3 ปีที่แล้ว

    on 37:00, what happen when you add an ACE with number 35, do they put it above 40 or under 20?

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว +1

      It would be between 20 and 40...so both above 40 and under 20.

  • @aazzam4165
    @aazzam4165 10 หลายเดือนก่อน +1

    poor bob man ;3

  • @gerryvalenzuela9158
    @gerryvalenzuela9158 3 ปีที่แล้ว

    Hi Jeremy!
    Question about answer on first question, you mentioned that correct answers is
    standar Ip access list 1
    10 permit 193.168.1.1
    20 permit 193.168.2.2
    Question is which ACL, when applied outbound on R2’s G0/1, permits ONLY PC1 and PC4 to access 10.0.1.0/24?
    Didn’t you said only one ACEs will apply per interface? wouldn’t be only 10 permit 192.1681.1 ?

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Only one ACL can be applied per direction to an interface, but all of the ACEs in the ACL will take effect.

  • @0rdsec
    @0rdsec 11 หลายเดือนก่อน

    congrats to Jeremy on 300K subs! this needs to be a million-sub channel at least. amazing high-quality content that keeps me engaged and inspired :)

  • @microsoftsarker
    @microsoftsarker ปีที่แล้ว +1

    Thank you brother ❤

  • @mahmoudaminshamaa8324
    @mahmoudaminshamaa8324 ปีที่แล้ว

    Hey Jeremy! Really thankful for all the videos that have really saved my life! Had a question though, isn't for quiz 4 it should be all PCs only if it was outbound for the G0/0 interface? However since it is inbound then the answer should be PC1, PC2 and PC4

    • @yeetjones9852
      @yeetjones9852 9 หลายเดือนก่อน

      I was thinking the same thing, Inbound is IN the traffic while Outbound is out the traffic got me confused that I have to go through the thing again. I think he had an error

  • @riatimohamed1253
    @riatimohamed1253 ปีที่แล้ว

    Very ihelpful Tuto and well explained as usual.
    for the first quiz , for me seems the ACL 3 is more accurate , because it should also permit only PC1 and 4 , means it has to deny the remain PC in both subnet.
    is there any one else has noticed this remark?
    Br.

    • @JeremysITLab
      @JeremysITLab  ปีที่แล้ว

      The implicit deny is present, so there is no need to deny the remaining PCs in the subnets.
      And because of the ‘permit any’ at the end of ACL 3, other devices such as R1 and SRV2 will be able to access SRV1, so it doesn’t fulfill the requirements anyway.

  • @firminorules
    @firminorules 3 ปีที่แล้ว

    Jeremy, I love you, but in quiz #2 your example has 10 permit 192.168.2.1
    20 deny any
    but I thought you did not need deny any. Won't the router just see the first rule and if another pc does not match it, drop it? Just checking. Thank you.

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Check out the lab video, I explain this briefly.

  • @AlArthurFaizal
    @AlArthurFaizal 10 หลายเดือนก่อน +1

    Poor Bob :(

  • @madhavkumarpancholi9842
    @madhavkumarpancholi9842 3 ปีที่แล้ว

    Do you have any video about the protocol specific ACLS ? Why not block telnet service for specific kind of example. If you have any video regarding that please tell me .. I need to complete my lab .. thanks 😊

    • @JeremysITLab
      @JeremysITLab  3 ปีที่แล้ว

      Check the video on extended ACLs