Cisco

Cisco is company that specializes in the development of networking devices along other products. This includes:

  • 🌍 Routers
  • πŸ›£οΈ Switches
  • πŸ”₯ Firewalls
  • ...

cisco_password

Cisco configuration file. Only cisco type 5 is considered secure.

username secret password 0 <plaintext_password>
username secret password 5 <md5_encrypted>
username secret password 7 <weak_encrypted>

Cisco switches and routers support ACLs. We call standard ACLs the ones in [1-99, 1300-1999], in contrast those in [100-199, 2000-2699] that we refer to as extended ACLs. Some commands:

> show access-lists
> access-list 10 remark Some text here.
> access-list 10 permit 192.168.30.0 0.0.0.255 # std
> access-list 103 permit tcp 192.168.30.0 0.0.0.255 any eq 80 # extended
> access-list 103 permit tcp 192.168.30.0 0.0.0.255 any eq ftp
> access-list 101 permit tcp host 192.168.1.100 any eq www
> access-list 101 deny ip any any
> no access-list 10 # delete

πŸ‘» To-do πŸ‘»

Stuff that I found, but never read/used yet.

interface <name>
    # ip access-group NO_ACCESS out
    # ip access-group 1 out
    # exit

introductiontonetworking

  • Cisco CallManager Cisco Unified Communications Manager (Unified CM), see VoIP. SEPxxxx.cnf

See the SPAN function on some Cisco switches, for traffic mirroring.

  • acl-network
  • See also: LEAP/PEAP, EAP-TLS, TACACS+ (in Wi-Fi)