Resubmissions

25-05-2023 18:31

230525-w58l8acd6w 10

Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2023 18:31

General

  • Target

    Video.scr

  • Size

    6.0MB

  • MD5

    a20727b81b50a20483ba59ae65443dfe

  • SHA1

    7429f81064e044e981de12bde015117953b7b0e7

  • SHA256

    af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

  • SHA512

    c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

  • SSDEEP

    98304:RLGSThOfTCiFBXmfFs+JMHpCVoR8oMEOJ6Ty3RvX+Y2naq8le+:YBfTCiUswVSLOJgyBG/aW+

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    161.35.217.15
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.74.6.22
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    161.35.217.15
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    161.35.217.15
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    161.35.217.15
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    161.35.217.15
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    161.35.217.15
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    161.35.217.15
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.74.6.22
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.74.6.22
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.146.92.116
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.66.167
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.66.167
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.52.134.39
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.223.95.61
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.150.158
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.52.134.39
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.52.134.39
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.52.134.39
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.72.125
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.92.24.120
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.223.95.61
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.52.134.39
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.61.130.112
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.211.237
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.61.130.112
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.52.134.39
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.52.134.39
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.223.95.61
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.60.108.113
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.255.132
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.223.95.61
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.255.132
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.195.154.18
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    152.160.225.71
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.255.132
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    68.168.220.123
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    152.160.225.71
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.195.154.18
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.11.134.221
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    152.160.225.71
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.255.132
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.223.95.61
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.195.154.18
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.222.191.146
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    34.231.61.9
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    152.160.225.71
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.195.154.18
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    34.231.61.9
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.255.132
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    152.160.225.71
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.222.191.146
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    208.67.224.178
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.195.154.18
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    212.19.6.159
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    34.231.61.9
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    666666

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    152.160.225.71
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.195.154.18
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    34.231.61.9
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.255.132
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.197.224.4
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.190.216.91
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.20.163.60
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.140.8.163
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.254.32
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.140.8.163
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.205.141.109
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.255.86.122
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.80.110.228
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.70.240.32
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.222.191.146
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.223.95.61
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.190.216.91
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.20.163.60
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    root2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    34.231.61.9
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.190.216.91
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.140.8.163
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.20.163.60
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.107.121.131
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    120.77.0.67
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.195.154.18
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.12.153.182
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.18.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.213.101.206
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.154.151
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    49.76.185.24
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.202.68
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.80.110.228
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.20.163.60
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.139.211.174
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.185.237
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.180.99.28
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.41.76.254
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.64.32.53
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.99.252.244
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.219.234.251
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.197.48.244
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.254.197.28
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.15
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.210.86.16
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.10.111.132
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.129.51
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.254.32
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.82.108
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.128.206.149
  • Port:
    21
  • Username:
    root
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.212.95.66
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    125.212.243.28
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.71.154.137
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.107.85.176
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.205.141.109
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.190.216.91
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.23.147.45
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.255.132
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.242.135.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.36.46.41
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.20.163.60
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.30.3.158
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.176.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    34.231.61.9
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.140.8.163
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.36.219.165
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.92.135.154
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.255.86.122
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.241.204.25
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.28.114
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.197.224.4
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.140.8.163
  • Port:
    21
  • Username:
    www
  • Password:
    password

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (4005) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • XMRig Miner payload 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 52 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 58 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Video.scr
    "C:\Users\Admin\AppData\Local\Temp\Video.scr" /S
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\Video.scr
      "C:\Users\Admin\AppData\Local\Temp\Video.scr" /S
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c copy /y C:\Users\Admin\AppData\Local\Temp\Video.scr C:\Users\Admin\HelpPane.exe
        3⤵
          PID:1268
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe --startup auto install
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1804
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe --startup auto install
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1252
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe --startup auto install
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2008
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe start
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe start
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1444
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe start
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:672
    • C:\Users\Admin\HelpPane.exe
      "C:\Users\Admin\HelpPane.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Users\Admin\HelpPane.exe
        "C:\Users\Admin\HelpPane.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /pid 1048 /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:564
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 1048 /f
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1100
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI14~1\xmrig.exe C:\Windows\TEMP\xmrig.exe
          3⤵
            PID:1960
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI14~1\config.json C:\Windows\TEMP\config.json
            3⤵
              PID:2044
            • C:\Windows\TEMP\xmrig.exe
              C:\Windows\TEMP\xmrig.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1176
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram C:\Users\Admin\HelpPane.exe "MyApp" ENABLE
              3⤵
              • Modifies Windows Firewall
              • Modifies data under HKEY_USERS
              PID:1988
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          1⤵
            PID:984
          • C:\Windows\System32\spoolsv.exe
            C:\Windows\System32\spoolsv.exe
            1⤵
              PID:1724
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x174
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1072

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\_MEI12522\ftpcrack.exe.manifest
              Filesize

              1KB

              MD5

              b5dea49b86c5bb5d9cd8d64a09f70065

              SHA1

              487ef676ebd244ebc3cf197f70da7a5e393fb96e

              SHA256

              78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

              SHA512

              1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

            • C:\Users\Admin\AppData\Local\Temp\_MEI12522\python27.dll
              Filesize

              877KB

              MD5

              8c44826a640b3cf0b32b0258c65fee07

              SHA1

              e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

              SHA256

              fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

              SHA512

              884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\Crypto.Cipher._AES.pyd
              Filesize

              16KB

              MD5

              371397e80a55d432da47311b8ef25317

              SHA1

              71617777d6a2500d6464d7b394c8be5f1e4e119e

              SHA256

              c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

              SHA512

              3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\_ctypes.pyd
              Filesize

              37KB

              MD5

              6cb8b560efbc381651d2045f1571d7c8

              SHA1

              15283a7a467adb7b6d7a7182f660dd783f90e483

              SHA256

              6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

              SHA512

              ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\_hashlib.pyd
              Filesize

              343KB

              MD5

              ee134421fbabeb565e4f3ca721331c2e

              SHA1

              4b03bdd142c6a7bb6f74abe968c5b76b63e06059

              SHA256

              7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

              SHA512

              d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\_socket.pyd
              Filesize

              21KB

              MD5

              be47363992c7dd90019276d35fa8da76

              SHA1

              ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

              SHA256

              be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

              SHA512

              573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\_ssl.pyd
              Filesize

              487KB

              MD5

              68c3ad86e0a8833c29ad1be10d3c025d

              SHA1

              04488362814b2f3ae07c4e8df8e45868d48b447f

              SHA256

              c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

              SHA512

              bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\netifaces.pyd
              Filesize

              11KB

              MD5

              c7807680a69196c3ee66c4cfb3e271ac

              SHA1

              d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

              SHA256

              1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

              SHA512

              a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\psutil._psutil_windows.pyd
              Filesize

              25KB

              MD5

              2fc800fcc46a597921c2ed447aeb09ac

              SHA1

              72004227e5c60c8460f835a170798aa22861b79e

              SHA256

              2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

              SHA512

              a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\pywintypes27.dll
              Filesize

              52KB

              MD5

              07b436bfa1c7b4ffc21fb39358158060

              SHA1

              7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

              SHA256

              82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

              SHA512

              13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\servicemanager.pyd
              Filesize

              16KB

              MD5

              6a95bcf45e4be23cc2634ef5bad17660

              SHA1

              7d13b791588cb800c2add75ff8e74c3c493a8143

              SHA256

              60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

              SHA512

              d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\win32api.pyd
              Filesize

              34KB

              MD5

              42c475231f4835bb1a5f94b0d3da4520

              SHA1

              fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

              SHA256

              87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

              SHA512

              d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\win32event.pyd
              Filesize

              11KB

              MD5

              796306be7a1abcffb8853ee9ceb5beae

              SHA1

              93762cf53958a3a99b674986fcf3c53c489133ed

              SHA256

              26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

              SHA512

              5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

            • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\win32service.pyd
              Filesize

              18KB

              MD5

              f23a62491bd945c050e3e1d13909e9e7

              SHA1

              b8dac4e00163533157a17e3b56d05e049a2375a2

              SHA256

              e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

              SHA512

              52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

            • C:\Users\Admin\AppData\Local\Temp\_MEI14442\ftpcrack.exe.manifest
              Filesize

              1KB

              MD5

              b5dea49b86c5bb5d9cd8d64a09f70065

              SHA1

              487ef676ebd244ebc3cf197f70da7a5e393fb96e

              SHA256

              78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

              SHA512

              1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

            • C:\Users\Admin\AppData\Local\Temp\_MEI20322\ftpcrack.exe.manifest
              Filesize

              1KB

              MD5

              b5dea49b86c5bb5d9cd8d64a09f70065

              SHA1

              487ef676ebd244ebc3cf197f70da7a5e393fb96e

              SHA256

              78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

              SHA512

              1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

            • C:\Users\Admin\AppData\Local\Temp\_MEI20322\python27.dll
              Filesize

              877KB

              MD5

              8c44826a640b3cf0b32b0258c65fee07

              SHA1

              e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

              SHA256

              fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

              SHA512

              884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\Crypto.Cipher._AES.pyd
              Filesize

              16KB

              MD5

              371397e80a55d432da47311b8ef25317

              SHA1

              71617777d6a2500d6464d7b394c8be5f1e4e119e

              SHA256

              c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

              SHA512

              3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\_ctypes.pyd
              Filesize

              37KB

              MD5

              6cb8b560efbc381651d2045f1571d7c8

              SHA1

              15283a7a467adb7b6d7a7182f660dd783f90e483

              SHA256

              6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

              SHA512

              ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\_hashlib.pyd
              Filesize

              343KB

              MD5

              ee134421fbabeb565e4f3ca721331c2e

              SHA1

              4b03bdd142c6a7bb6f74abe968c5b76b63e06059

              SHA256

              7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

              SHA512

              d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\_socket.pyd
              Filesize

              21KB

              MD5

              be47363992c7dd90019276d35fa8da76

              SHA1

              ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

              SHA256

              be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

              SHA512

              573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\_ssl.pyd
              Filesize

              487KB

              MD5

              68c3ad86e0a8833c29ad1be10d3c025d

              SHA1

              04488362814b2f3ae07c4e8df8e45868d48b447f

              SHA256

              c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

              SHA512

              bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\netifaces.pyd
              Filesize

              11KB

              MD5

              c7807680a69196c3ee66c4cfb3e271ac

              SHA1

              d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

              SHA256

              1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

              SHA512

              a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\psutil._psutil_windows.pyd
              Filesize

              25KB

              MD5

              2fc800fcc46a597921c2ed447aeb09ac

              SHA1

              72004227e5c60c8460f835a170798aa22861b79e

              SHA256

              2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

              SHA512

              a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\pywintypes27.dll
              Filesize

              52KB

              MD5

              07b436bfa1c7b4ffc21fb39358158060

              SHA1

              7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

              SHA256

              82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

              SHA512

              13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\servicemanager.pyd
              Filesize

              16KB

              MD5

              6a95bcf45e4be23cc2634ef5bad17660

              SHA1

              7d13b791588cb800c2add75ff8e74c3c493a8143

              SHA256

              60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

              SHA512

              d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\win32api.pyd
              Filesize

              34KB

              MD5

              42c475231f4835bb1a5f94b0d3da4520

              SHA1

              fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

              SHA256

              87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

              SHA512

              d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\win32event.pyd
              Filesize

              11KB

              MD5

              796306be7a1abcffb8853ee9ceb5beae

              SHA1

              93762cf53958a3a99b674986fcf3c53c489133ed

              SHA256

              26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

              SHA512

              5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

            • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\win32service.pyd
              Filesize

              18KB

              MD5

              f23a62491bd945c050e3e1d13909e9e7

              SHA1

              b8dac4e00163533157a17e3b56d05e049a2375a2

              SHA256

              e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

              SHA512

              52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

            • C:\Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • C:\Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • C:\Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • C:\Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • C:\Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • C:\Windows\Temp\config.json
              Filesize

              1KB

              MD5

              50cc63e4a1b24622cf61ed566b03e98f

              SHA1

              92e5874785bb76e4579559ba70e116a6149349f5

              SHA256

              348f388c57dfb77b0caacd8304725e10dc69a52eec41ae695327787ad1853c92

              SHA512

              9a291db9cf396687f3878590b1eb65cd7da2e6fc3d6de64a3b8cb08116b646371f432100e16b0ecd4f2916d05d67830f949ac2a3ca559a3a8d56616df2be98c7

            • C:\Windows\Temp\xmrig.exe
              Filesize

              1.8MB

              MD5

              13bdd9cd9f7e51746172996262b5a873

              SHA1

              3834f8179abd7a827e927505f3c226ac8bbcf3ee

              SHA256

              4bf737b29ff521bc263eb1f2c1c5ea04b47470cccd1beae245d98def389929bd

              SHA512

              49879918505d042312f20b2fc8310a8c4a58aa266ed1ab05e0481f7e11385da0920cf9d756f842eb98e4394f14725385b74a99b38fc8a60222fa4cc873cb8040

            • \Users\Admin\AppData\Local\Temp\_MEI12522\python27.dll
              Filesize

              877KB

              MD5

              8c44826a640b3cf0b32b0258c65fee07

              SHA1

              e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

              SHA256

              fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

              SHA512

              884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\Crypto.Cipher._AES.pyd
              Filesize

              16KB

              MD5

              371397e80a55d432da47311b8ef25317

              SHA1

              71617777d6a2500d6464d7b394c8be5f1e4e119e

              SHA256

              c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

              SHA512

              3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\_ctypes.pyd
              Filesize

              37KB

              MD5

              6cb8b560efbc381651d2045f1571d7c8

              SHA1

              15283a7a467adb7b6d7a7182f660dd783f90e483

              SHA256

              6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

              SHA512

              ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\_hashlib.pyd
              Filesize

              343KB

              MD5

              ee134421fbabeb565e4f3ca721331c2e

              SHA1

              4b03bdd142c6a7bb6f74abe968c5b76b63e06059

              SHA256

              7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

              SHA512

              d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\_socket.pyd
              Filesize

              21KB

              MD5

              be47363992c7dd90019276d35fa8da76

              SHA1

              ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

              SHA256

              be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

              SHA512

              573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\_ssl.pyd
              Filesize

              487KB

              MD5

              68c3ad86e0a8833c29ad1be10d3c025d

              SHA1

              04488362814b2f3ae07c4e8df8e45868d48b447f

              SHA256

              c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

              SHA512

              bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\netifaces.pyd
              Filesize

              11KB

              MD5

              c7807680a69196c3ee66c4cfb3e271ac

              SHA1

              d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

              SHA256

              1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

              SHA512

              a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\psutil._psutil_windows.pyd
              Filesize

              25KB

              MD5

              2fc800fcc46a597921c2ed447aeb09ac

              SHA1

              72004227e5c60c8460f835a170798aa22861b79e

              SHA256

              2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

              SHA512

              a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\pywintypes27.dll
              Filesize

              52KB

              MD5

              07b436bfa1c7b4ffc21fb39358158060

              SHA1

              7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

              SHA256

              82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

              SHA512

              13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\servicemanager.pyd
              Filesize

              16KB

              MD5

              6a95bcf45e4be23cc2634ef5bad17660

              SHA1

              7d13b791588cb800c2add75ff8e74c3c493a8143

              SHA256

              60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

              SHA512

              d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\win32api.pyd
              Filesize

              34KB

              MD5

              42c475231f4835bb1a5f94b0d3da4520

              SHA1

              fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

              SHA256

              87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

              SHA512

              d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\win32event.pyd
              Filesize

              11KB

              MD5

              796306be7a1abcffb8853ee9ceb5beae

              SHA1

              93762cf53958a3a99b674986fcf3c53c489133ed

              SHA256

              26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

              SHA512

              5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

            • \Users\Admin\AppData\Local\Temp\_MEI12~1\win32service.pyd
              Filesize

              18KB

              MD5

              f23a62491bd945c050e3e1d13909e9e7

              SHA1

              b8dac4e00163533157a17e3b56d05e049a2375a2

              SHA256

              e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

              SHA512

              52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

            • \Users\Admin\AppData\Local\Temp\_MEI20322\python27.dll
              Filesize

              877KB

              MD5

              8c44826a640b3cf0b32b0258c65fee07

              SHA1

              e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

              SHA256

              fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

              SHA512

              884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\Crypto.Cipher._AES.pyd
              Filesize

              16KB

              MD5

              371397e80a55d432da47311b8ef25317

              SHA1

              71617777d6a2500d6464d7b394c8be5f1e4e119e

              SHA256

              c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

              SHA512

              3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\_ctypes.pyd
              Filesize

              37KB

              MD5

              6cb8b560efbc381651d2045f1571d7c8

              SHA1

              15283a7a467adb7b6d7a7182f660dd783f90e483

              SHA256

              6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

              SHA512

              ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\_hashlib.pyd
              Filesize

              343KB

              MD5

              ee134421fbabeb565e4f3ca721331c2e

              SHA1

              4b03bdd142c6a7bb6f74abe968c5b76b63e06059

              SHA256

              7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

              SHA512

              d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\_socket.pyd
              Filesize

              21KB

              MD5

              be47363992c7dd90019276d35fa8da76

              SHA1

              ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

              SHA256

              be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

              SHA512

              573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\_ssl.pyd
              Filesize

              487KB

              MD5

              68c3ad86e0a8833c29ad1be10d3c025d

              SHA1

              04488362814b2f3ae07c4e8df8e45868d48b447f

              SHA256

              c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

              SHA512

              bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\netifaces.pyd
              Filesize

              11KB

              MD5

              c7807680a69196c3ee66c4cfb3e271ac

              SHA1

              d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

              SHA256

              1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

              SHA512

              a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\psutil._psutil_windows.pyd
              Filesize

              25KB

              MD5

              2fc800fcc46a597921c2ed447aeb09ac

              SHA1

              72004227e5c60c8460f835a170798aa22861b79e

              SHA256

              2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

              SHA512

              a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\pywintypes27.dll
              Filesize

              52KB

              MD5

              07b436bfa1c7b4ffc21fb39358158060

              SHA1

              7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

              SHA256

              82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

              SHA512

              13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\servicemanager.pyd
              Filesize

              16KB

              MD5

              6a95bcf45e4be23cc2634ef5bad17660

              SHA1

              7d13b791588cb800c2add75ff8e74c3c493a8143

              SHA256

              60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

              SHA512

              d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\win32api.pyd
              Filesize

              34KB

              MD5

              42c475231f4835bb1a5f94b0d3da4520

              SHA1

              fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

              SHA256

              87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

              SHA512

              d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\win32event.pyd
              Filesize

              11KB

              MD5

              796306be7a1abcffb8853ee9ceb5beae

              SHA1

              93762cf53958a3a99b674986fcf3c53c489133ed

              SHA256

              26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

              SHA512

              5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

            • \Users\Admin\AppData\Local\Temp\_MEI20~1\win32service.pyd
              Filesize

              18KB

              MD5

              f23a62491bd945c050e3e1d13909e9e7

              SHA1

              b8dac4e00163533157a17e3b56d05e049a2375a2

              SHA256

              e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

              SHA512

              52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

            • \Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • \Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • \Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • \Users\Admin\HelpPane.exe
              Filesize

              6.0MB

              MD5

              a20727b81b50a20483ba59ae65443dfe

              SHA1

              7429f81064e044e981de12bde015117953b7b0e7

              SHA256

              af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

              SHA512

              c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

            • memory/612-359-0x0000000074300000-0x0000000074407000-memory.dmp
              Filesize

              1.0MB

            • memory/612-356-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
              Filesize

              56KB

            • memory/612-162-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
              Filesize

              68KB

            • memory/612-163-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
              Filesize

              156KB

            • memory/612-105-0x00000000745A0000-0x00000000745BD000-memory.dmp
              Filesize

              116KB

            • memory/612-115-0x00000000000A0000-0x00000000000B4000-memory.dmp
              Filesize

              80KB

            • memory/612-108-0x0000000074580000-0x0000000074591000-memory.dmp
              Filesize

              68KB

            • memory/612-110-0x0000000074410000-0x0000000074579000-memory.dmp
              Filesize

              1.4MB

            • memory/612-112-0x0000000074300000-0x0000000074407000-memory.dmp
              Filesize

              1.0MB

            • memory/612-357-0x0000000074410000-0x0000000074579000-memory.dmp
              Filesize

              1.4MB

            • memory/612-164-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
              Filesize

              132KB

            • memory/612-361-0x00000000000A0000-0x00000000000B4000-memory.dmp
              Filesize

              80KB

            • memory/612-355-0x0000000074580000-0x0000000074591000-memory.dmp
              Filesize

              68KB

            • memory/612-161-0x00000000001C0000-0x00000000001CA000-memory.dmp
              Filesize

              40KB

            • memory/612-353-0x00000000745A0000-0x00000000745BD000-memory.dmp
              Filesize

              116KB

            • memory/612-354-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
              Filesize

              52KB

            • memory/612-351-0x0000000010000000-0x000000001000E000-memory.dmp
              Filesize

              56KB

            • memory/612-352-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
              Filesize

              132KB

            • memory/612-349-0x0000000074780000-0x0000000074A30000-memory.dmp
              Filesize

              2.7MB

            • memory/612-350-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
              Filesize

              156KB

            • memory/612-348-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
              Filesize

              68KB

            • memory/612-347-0x00000000001C0000-0x00000000001CA000-memory.dmp
              Filesize

              40KB

            • memory/612-325-0x00000000745A0000-0x00000000745BD000-memory.dmp
              Filesize

              116KB

            • memory/612-321-0x0000000074780000-0x0000000074A30000-memory.dmp
              Filesize

              2.7MB

            • memory/612-166-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
              Filesize

              52KB

            • memory/612-167-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
              Filesize

              56KB

            • memory/612-104-0x0000000010000000-0x000000001000E000-memory.dmp
              Filesize

              56KB

            • memory/612-103-0x0000000074780000-0x0000000074A30000-memory.dmp
              Filesize

              2.7MB

            • memory/672-319-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
              Filesize

              156KB

            • memory/672-314-0x0000000073D40000-0x0000000073EA9000-memory.dmp
              Filesize

              1.4MB

            • memory/672-324-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
              Filesize

              56KB

            • memory/672-320-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
              Filesize

              132KB

            • memory/672-322-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
              Filesize

              52KB

            • memory/672-318-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
              Filesize

              68KB

            • memory/672-317-0x00000000002E0000-0x00000000002EA000-memory.dmp
              Filesize

              40KB

            • memory/672-316-0x00000000002A0000-0x00000000002B4000-memory.dmp
              Filesize

              80KB

            • memory/672-315-0x0000000073C30000-0x0000000073D37000-memory.dmp
              Filesize

              1.0MB

            • memory/672-269-0x0000000073EF0000-0x00000000741A0000-memory.dmp
              Filesize

              2.7MB

            • memory/672-270-0x0000000010000000-0x000000001000E000-memory.dmp
              Filesize

              56KB

            • memory/672-271-0x0000000073ED0000-0x0000000073EED000-memory.dmp
              Filesize

              116KB

            • memory/672-272-0x0000000073EB0000-0x0000000073EC1000-memory.dmp
              Filesize

              68KB

            • memory/672-274-0x0000000073C30000-0x0000000073D37000-memory.dmp
              Filesize

              1.0MB

            • memory/672-273-0x0000000073D40000-0x0000000073EA9000-memory.dmp
              Filesize

              1.4MB

            • memory/672-275-0x00000000002A0000-0x00000000002B4000-memory.dmp
              Filesize

              80KB

            • memory/672-284-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
              Filesize

              156KB

            • memory/672-282-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
              Filesize

              68KB

            • memory/672-276-0x00000000002E0000-0x00000000002EA000-memory.dmp
              Filesize

              40KB

            • memory/672-310-0x0000000073EF0000-0x00000000741A0000-memory.dmp
              Filesize

              2.7MB

            • memory/672-311-0x0000000010000000-0x000000001000E000-memory.dmp
              Filesize

              56KB

            • memory/672-312-0x0000000073ED0000-0x0000000073EED000-memory.dmp
              Filesize

              116KB

            • memory/672-313-0x0000000073EB0000-0x0000000073EC1000-memory.dmp
              Filesize

              68KB

            • memory/964-362-0x0000000073960000-0x000000007397D000-memory.dmp
              Filesize

              116KB

            • memory/964-376-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
              Filesize

              56KB

            • memory/964-435-0x0000000001D30000-0x00000000022E6000-memory.dmp
              Filesize

              5.7MB

            • memory/964-420-0x0000000073980000-0x0000000073C30000-memory.dmp
              Filesize

              2.7MB

            • memory/964-408-0x0000000073940000-0x0000000073951000-memory.dmp
              Filesize

              68KB

            • memory/964-407-0x0000000073960000-0x000000007397D000-memory.dmp
              Filesize

              116KB

            • memory/964-405-0x0000000073980000-0x0000000073C30000-memory.dmp
              Filesize

              2.7MB

            • memory/964-404-0x0000000000C70000-0x0000000000C99000-memory.dmp
              Filesize

              164KB

            • memory/964-402-0x0000000001D30000-0x00000000022E6000-memory.dmp
              Filesize

              5.7MB

            • memory/964-373-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
              Filesize

              132KB

            • memory/964-374-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
              Filesize

              52KB

            • memory/964-371-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
              Filesize

              156KB

            • memory/964-358-0x0000000073980000-0x0000000073C30000-memory.dmp
              Filesize

              2.7MB

            • memory/964-364-0x0000000073940000-0x0000000073951000-memory.dmp
              Filesize

              68KB

            • memory/964-365-0x00000000733E0000-0x0000000073549000-memory.dmp
              Filesize

              1.4MB

            • memory/964-366-0x0000000073830000-0x0000000073937000-memory.dmp
              Filesize

              1.0MB

            • memory/964-367-0x00000000001A0000-0x00000000001B4000-memory.dmp
              Filesize

              80KB

            • memory/964-368-0x0000000000390000-0x000000000039A000-memory.dmp
              Filesize

              40KB

            • memory/964-369-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
              Filesize

              68KB

            • memory/964-360-0x0000000010000000-0x000000001000E000-memory.dmp
              Filesize

              56KB

            • memory/1176-403-0x0000000000400000-0x00000000009B6000-memory.dmp
              Filesize

              5.7MB

            • memory/1176-436-0x0000000000400000-0x00000000009B6000-memory.dmp
              Filesize

              5.7MB

            • memory/2008-209-0x0000000073C20000-0x0000000073D27000-memory.dmp
              Filesize

              1.0MB

            • memory/2008-199-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
              Filesize

              68KB

            • memory/2008-206-0x0000000073EC0000-0x0000000073EDD000-memory.dmp
              Filesize

              116KB

            • memory/2008-214-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
              Filesize

              132KB

            • memory/2008-201-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
              Filesize

              132KB

            • memory/2008-202-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
              Filesize

              52KB

            • memory/2008-203-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
              Filesize

              56KB

            • memory/2008-213-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
              Filesize

              156KB

            • memory/2008-194-0x0000000073EA0000-0x0000000073EB1000-memory.dmp
              Filesize

              68KB

            • memory/2008-204-0x0000000073EE0000-0x0000000074190000-memory.dmp
              Filesize

              2.7MB

            • memory/2008-193-0x0000000073EC0000-0x0000000073EDD000-memory.dmp
              Filesize

              116KB

            • memory/2008-205-0x0000000010000000-0x000000001000E000-memory.dmp
              Filesize

              56KB

            • memory/2008-195-0x0000000073D30000-0x0000000073E99000-memory.dmp
              Filesize

              1.4MB

            • memory/2008-198-0x0000000000190000-0x000000000019A000-memory.dmp
              Filesize

              40KB

            • memory/2008-200-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
              Filesize

              156KB

            • memory/2008-192-0x0000000010000000-0x000000001000E000-memory.dmp
              Filesize

              56KB

            • memory/2008-169-0x0000000073EE0000-0x0000000074190000-memory.dmp
              Filesize

              2.7MB

            • memory/2008-215-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
              Filesize

              52KB

            • memory/2008-197-0x0000000000160000-0x0000000000174000-memory.dmp
              Filesize

              80KB

            • memory/2008-207-0x0000000073EA0000-0x0000000073EB1000-memory.dmp
              Filesize

              68KB

            • memory/2008-216-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
              Filesize

              56KB

            • memory/2008-208-0x0000000073D30000-0x0000000073E99000-memory.dmp
              Filesize

              1.4MB

            • memory/2008-212-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
              Filesize

              68KB

            • memory/2008-211-0x0000000000190000-0x000000000019A000-memory.dmp
              Filesize

              40KB

            • memory/2008-210-0x0000000000160000-0x0000000000174000-memory.dmp
              Filesize

              80KB

            • memory/2008-196-0x0000000073C20000-0x0000000073D27000-memory.dmp
              Filesize

              1.0MB