! ! interface FastEthernet0/0 description $LAN INTERFACE$ ip address 0.0.0.0 ip access-group virusfilter in ip access-group virusfilter out ip nat inside duplex full speed 100 ! interface FastEthernet0/1 description $WAN INTERFACE$ ip address 1.1.1.1 ip access-group 101 out ip nat outside no ip mroute-cache duplex auto speed auto ! ! access-list 101 deny tcp any host 74.125.67.101 eq www access-list 101 deny tcp any host 74.125.67.139 eq www access-list 101 deny tcp any host 74.125.67.138 eq www access-list 101 deny tcp any host 74.125.67.100 eq www access-list 101 deny tcp any host 74.125.67.102 eq www access-list 101 deny tcp any host 74.125.67.113 eq www access-list 101 deny tcp any host 74.125.45.113 eq www access-list 101 deny tcp any host 74.125.45.102 eq www access-list 101 deny tcp any host 74.125.45.100 eq www access-list 101 deny tcp any host 74.125.45.139 eq www access-list 101 deny tcp any host 74.125.45.101 eq www access-list 101 deny tcp any host 74.125.45.138 eq www access-list 101 deny tcp any host 74.125.127.100 eq www access-list 101 deny tcp any host 74.125.127.101 eq www access-list 101 deny tcp any host 74.125.127.102 eq www access-list 101 deny tcp any host 74.125.127.138 eq www access-list 101 deny tcp any host 74.125.127.139 eq www access-list 101 deny tcp any host 74.125.127.113 eq www access-list 101 deny tcp any host 69.63.186.12 eq www access-list 101 deny tcp any host 69.63.184.142 eq www access-list 101 deny tcp any host 69.63.176.140 eq www access-list 101 deny tcp any host 69.63.178.11 eq www access-list 101 deny tcp any host 69.63.181.11 eq www access-list 101 deny tcp any host 69.63.184.30 eq www access-list 101 deny tcp any host 168.143.161.20 eq www access-list 101 deny tcp any host 168.143.162.68 eq www access-list 101 deny tcp any host 168.143.162.116 eq www access-list 101 deny tcp any host 128.121.146.100 eq www access-list 101 deny tcp any host 128.121.146.228 eq www access-list 101 deny tcp any host 66.218.161.133 eq www access-list 101 deny tcp any host 66.218.168.8 eq www access-list 101 deny tcp any host 66.218.161.6 eq www access-list 101 deny tcp any host 66.218.161.68 eq www access-list 101 permit tcp any any eq www access-list 101 permit ip any any ! !