Not to mention that msn mesgr can conceal itself using port80 packets.

""Josh Green""  wrote in message
[EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> It is possible, however Messenger uses so many different ports on so many
> different servers that it's not worth your time.
>
> -----Original Message-----
> From: Steven A. Ridder [mailto:[EMAIL PROTECTED]]
> Sent: Monday, November 18, 2002 8:36 AM
> To: [EMAIL PROTECTED]
> Subject: Re: Block MSN Messenger [7:57595]
>
> no.  don't waste your time.
>
>
> ""Ahed Naimi""  wrote in message
> [EMAIL PROTECTED]">news:[EMAIL PROTECTED]...
> > Dear All;
> >
> > Is there any way to block MSN Messenger by using the access-list
> statements
> > on an IOS Cisco router.
> >
> > Thanks All.




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=57622&t=57595
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to