how to block msn messenger

zomzom Member Posts: 41 ■■□□□□□□□□
any 1 have any idea on how to block msn messenger? i tried by block the ports but it seems like msn messenger will try to connect through port 80.... thx alot ^^.
MCSA 2K3, MCSE 2K3, MCDBA

Comments

  • SieSie Member Posts: 1,195
    What OS? What web server? What firewall?

    I think MSN access' login server "gateway.messenger.hotmail.com" so if you block access to this server.

    Can someone clarify this icon_confused.gif:
    Foolproof systems don't take into account the ingenuity of fools
  • zomzom Member Posts: 41 ■■□□□□□□□□
    tried to block the gateway ip as well....but still not able to work. trying to test thing out. :)
    MCSA 2K3, MCSE 2K3, MCDBA
  • SieSie Member Posts: 1,195
    Have you checked what ports and IP's it access' on firewall log?
    Foolproof systems don't take into account the ingenuity of fools
  • zomzom Member Posts: 41 ■■□□□□□□□□
    it changes the port each time and the range for the ports to block is large.
    MCSA 2K3, MCSE 2K3, MCDBA
  • SieSie Member Posts: 1,195
    Does HKLM\SOFTWARE\Policies\Microsoft\Messenger\Client\PreventRun=1 reg entry still work?
    (did for older versions of MSN) icon_confused.gif

    Or setting the IP in the hosts files for the server name to 127.0.0.1 or something? Then it doesnt matter what ports it tries.
    Foolproof systems don't take into account the ingenuity of fools
Sign In or Register to comment.