Analysis

  • max time kernel
    69s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2023 04:04

General

  • Target

    Photo.scr

  • Size

    6.0MB

  • MD5

    a20727b81b50a20483ba59ae65443dfe

  • SHA1

    7429f81064e044e981de12bde015117953b7b0e7

  • SHA256

    af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

  • SHA512

    c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

  • SSDEEP

    98304:RLGSThOfTCiFBXmfFs+JMHpCVoR8oMEOJ6Ty3RvX+Y2naq8le+:YBfTCiUswVSLOJgyBG/aW+

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.63.66.177
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    root2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.66.246.139
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.71.158.122
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.40.178.170
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    windows

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.40.178.170
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    dbdb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.40.178.170
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.40.178.170
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    db2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.40.178.170
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwrootwwwroot

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    121.40.178.170
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    datadata

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    data2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.40.26.119
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    webweb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    web2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.43.11.5
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.152.161.220
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftpftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwerty123456

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    ftp
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administratoradministrator

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.40.26.119
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    116.203.171.7
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    116.203.171.7
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    116.203.171.7
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.168.83.124
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.73.68.205
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    116.203.171.7
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    116.203.171.7
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    116.203.171.7
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    116.203.171.7
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.77.157
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    administrator
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    root2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    useruser

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.123.243.102
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    user2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    system

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user123user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user1231

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user123!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.235.69.4
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    dbdb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.43.11.5
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    user123
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    testtest

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    db2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.235.69.4
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.234.34.178
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.40.26.119
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    test2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    test
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.42.229.54
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.71.158.122
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.235.69.4
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwrootwwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.210.17.243
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123321

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.235.69.4
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.43.11.5
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.163.106.176
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.40.26.119
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    datadata

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.163.106.176
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    112.74.43.100
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    data2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.43.11.5
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-datawww-data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.163.106.176
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.192.194
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    webweb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    root2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.192.194
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.163.106.176
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.40.26.119
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    dbdb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    root2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    administrator

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.73.68.205
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    web2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.192.194
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    user

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.163.106.176
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    db2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.43.11.5
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    74.208.174.171
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.255.0.77
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.103.242.233
  • Port:
    21
  • Username:
    www-data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.254.20
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.223.108.150
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    131.153.242.105
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.55.143.88
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    145.14.152.22
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.117.240.96
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    74.208.174.171
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.192.194
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    74.208.174.171
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwrootwwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    74.208.174.171
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.117.240.96
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.163.106.176
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    74.208.174.171
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.55.143.88
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.223.108.150
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.255.0.77
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    74.208.174.171
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.254.20
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    145.14.152.22
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    131.153.242.105
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    dbdb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.117.240.96
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    2.193.165.5
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.55.143.88
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.192.194
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.43.11.5
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.223.108.150
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.255.0.77
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.163.106.176
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    datadata

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.117.240.96
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.55.143.88
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.152.161.220
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.40.26.119
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    131.153.242.105
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.254.20
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    145.14.152.22
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    data2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.223.108.150
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.136.120.198
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.255.0.77
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.29.91.125
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.29.133
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.80.120.239
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.116.76.184
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.205.2.61
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.117.240.96
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    167.235.162.212
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.142.61.143
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.192.194
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.142.61.143
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.142.61.143
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.55.143.88
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.142.61.143
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.142.61.143
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.142.61.143
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.43.11.5
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    webweb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.117.240.96
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.80.120.239
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.223.108.150
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    80.133.175.198
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.255.0.77
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.55.143.88
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.116.76.184
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    db2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    167.235.162.212
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    145.14.152.22
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    131.153.242.105
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.58.184.18
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.29.91.125
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.254.20
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.219.172.232
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.248.48.197
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.116.224.195
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    123.57.29.133
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.117.240.96
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    202.87.222.50
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    web2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    39.71.158.122
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.192.194
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    183.80.120.239
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.116.248.32
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.255.0.77
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.223.108.150
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    1.55.143.88
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.168.153.241
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.55.194.233
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    186.123.10.71
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.153.74.208
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    164.46.116.29
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.237.36.143
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftpftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    82.165.206.81
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.225.111
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.79.234.55
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    167.235.162.212
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.5.56.162
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.252.21
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.239.153.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.241.84.40
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.108.221.101
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.43.11.5
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.22.134.189
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    42.117.240.96
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    119.51.71.144
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.147.251
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.232.244.52
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.200.27.152
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.210.228.16
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.226.247.117
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.254.12.222
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftpftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    213.251.235.41
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    31.169.81.51
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    131.153.242.105
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    201.208.112.248
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.29.91.125
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.109.138.91
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.235.214.47
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.21.74.51
  • Port:
    21
  • Username:
    db
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    144.217.15.14
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.206.14.202
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.116.76.184
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.65.150.194
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.214.156.94
  • Port:
    21
  • Username:
    www-data
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.15.170.139
  • Port:
    21
  • Username:
    ftp
  • Password:
    12345678

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (4633) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • XMRig Miner payload 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 53 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 57 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Photo.scr
    "C:\Users\Admin\AppData\Local\Temp\Photo.scr" /S
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\Photo.scr
      "C:\Users\Admin\AppData\Local\Temp\Photo.scr" /S
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c copy /y C:\Users\Admin\AppData\Local\Temp\Photo.scr C:\Users\Admin\HelpPane.exe
        3⤵
          PID:2976
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe --startup auto install
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe --startup auto install
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2948
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe --startup auto install
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1344
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe start
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe start
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1120
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe start
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1520
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:2172
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        1⤵
          PID:1612
        • C:\Users\Admin\HelpPane.exe
          "C:\Users\Admin\HelpPane.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Users\Admin\HelpPane.exe
            "C:\Users\Admin\HelpPane.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1364
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c taskkill /pid 1020 /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1968
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /pid 1020 /f
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1884
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI20~1\xmrig.exe C:\Windows\TEMP\xmrig.exe
              3⤵
                PID:2764
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI20~1\config.json C:\Windows\TEMP\config.json
                3⤵
                  PID:2760
                • C:\Windows\TEMP\xmrig.exe
                  C:\Windows\TEMP\xmrig.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2940
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add allowedprogram C:\Users\Admin\HelpPane.exe "MyApp" ENABLE
                  3⤵
                  • Modifies Windows Firewall
                  • Modifies data under HKEY_USERS
                  PID:2056
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Windows\Temp\config.json
              1⤵
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1432
              • C:\Windows\system32\NOTEPAD.EXE
                "C:\Windows\system32\NOTEPAD.EXE" C:\Windows\Temp\config.json
                2⤵
                • Opens file in notepad (likely ransom note)
                PID:2784
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe"
              1⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:1716
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef89c9758,0x7fef89c9768,0x7fef89c9778
                2⤵
                  PID:1072
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1192 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:2
                  2⤵
                    PID:2876
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1556 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:8
                    2⤵
                      PID:1648
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:8
                      2⤵
                        PID:2288
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2336 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                        2⤵
                          PID:2708
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2344 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                          2⤵
                            PID:2908
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2752 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:2
                            2⤵
                              PID:3132
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1288 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                              2⤵
                                PID:3228
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3352 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:8
                                2⤵
                                  PID:3348
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3284 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:8
                                  2⤵
                                    PID:3412
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3940 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:8
                                    2⤵
                                      PID:3592
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3448 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                      2⤵
                                        PID:3644
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3656 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                        2⤵
                                          PID:3272
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3920 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:8
                                          2⤵
                                            PID:3456
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4024 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:8
                                            2⤵
                                              PID:3508
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3844 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                              2⤵
                                                PID:3808
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3792 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                                2⤵
                                                  PID:3992
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=2924 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                                  2⤵
                                                    PID:108
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3884 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                                    2⤵
                                                      PID:1744
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4048 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:8
                                                      2⤵
                                                        PID:3192
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=3828 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                                        2⤵
                                                          PID:3980
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=2824 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                                          2⤵
                                                            PID:4068
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=2528 --field-trial-handle=1176,i,11460005153382739053,17537718983202327278,131072 /prefetch:1
                                                            2⤵
                                                              PID:3752
                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                            1⤵
                                                              PID:2700
                                                            • C:\Windows\System32\spoolsv.exe
                                                              C:\Windows\System32\spoolsv.exe
                                                              1⤵
                                                                PID:3856

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                Filesize

                                                                304B

                                                                MD5

                                                                8803657fc041ae59cc5d18fcec90fd86

                                                                SHA1

                                                                15c68f49db823808aa3a1605391afdb0dadd7b6c

                                                                SHA256

                                                                babed84cc9f927bf622fcc525664fbbe3c27ea5514f0d9f2c904b7960240f325

                                                                SHA512

                                                                23e09b3deb08c2599bd05647f7375258bfdac8fa1a163a8647cce65ba058cbaa39026d0e7709c0c37c537a02c3e7e1c8de589a6fbb794a4b5a369c831e5d80f0

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                Filesize

                                                                264KB

                                                                MD5

                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                SHA1

                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                SHA256

                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                SHA512

                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                b18d8710b0e2505549b806fad9b398cc

                                                                SHA1

                                                                a230ebb7f23f8a58dc1ff3ad4d817fcd997e5d2a

                                                                SHA256

                                                                25fbd5531b31ea086994d0841753f01ecb69e41ca5d0f1aa18c107aad3d0ccfa

                                                                SHA512

                                                                3666a9f2aa9bf955b7b1cf472e5cc54016f141ef7322482b9baeb421171dc330296868ca95568bcfaa4e0cf7c39eb61e8b2626af73f7727ed491d38668bfb344

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                Filesize

                                                                691B

                                                                MD5

                                                                1a4220b493ebf63584786225567d3edf

                                                                SHA1

                                                                2accba6715a7891dad9e48326aecbe795818793a

                                                                SHA256

                                                                3211136b95aef34cad43150c55201fc7b14a5532ba139e1d31d0513b79c6e317

                                                                SHA512

                                                                afc8ea61fa8a1cadf8a7f432daf01a327cf9e1f7cd00970bb511bb3184adc40ed9c10872f652ebd818d871a13d543e2bcef4c50e4b7e6fdc7bd6c4357eeb94b9

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                Filesize

                                                                4KB

                                                                MD5

                                                                140040b29b3865036653abcf844c51f2

                                                                SHA1

                                                                8b5d2a96b4e8f997fd4d6e33796d6541666a34b0

                                                                SHA256

                                                                77008c20a08fb0b1520d2499267129648a2804c0c0fc6cb051b1c049ced47b58

                                                                SHA512

                                                                98d083f42ab6f049b451332e8d49172852d8eeabb61c2d532b6bc775984171465a4561bbb50b2468ea1a4154f244a8519ae22efc374ec63c61ed3462c2c9015e

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                Filesize

                                                                4KB

                                                                MD5

                                                                f8e9835e1bb5d5d19bc5e981da0ef21e

                                                                SHA1

                                                                cd0e0697fb781ec7912960cbf39fd9327a6aa1a6

                                                                SHA256

                                                                479f745febe40f99d20d37dbe1aed22fda149ae869c6dc6f015b103e0de80f2a

                                                                SHA512

                                                                d85191a6d1038b664e93fd8d2983be6ebe1ee74018f812b17c091089e15b6ef16a49bf2b05512b92cccb76038b5ca83535f74007d82b941e56d96f33f21211cf

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                Filesize

                                                                4KB

                                                                MD5

                                                                2eaa9168f7588dd5e77e821af5fd31b5

                                                                SHA1

                                                                af6d7e3f8fe962aa8c8548e371478d92f90c5848

                                                                SHA256

                                                                936df5c3573cd41a7659f678aa80684b42dbeb7bd4e307c6aec73bcf8ca11547

                                                                SHA512

                                                                1cbabe6b8a76f773dcd937b3b4f698c6f01d23368b02c4f2fec47ba1dcecb20a4e83749149ce836fe1d9ad3e30b13093107b53db57805e3045f38d4119377c4a

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                Filesize

                                                                4KB

                                                                MD5

                                                                98261dd373bef13de184484a3e2c9d01

                                                                SHA1

                                                                98643d2af8805fe6d7003859484934c608d21269

                                                                SHA256

                                                                f46509ccc8eb22761604a94c35490d146dc50da33109e998f36fc51c50f423ed

                                                                SHA512

                                                                84987b4ecaf3961ffc1846a072d26e69fe277d8021bdf2ff4742aa4043e1c7ad0526ed4434b1eba686d525ef6adaf4d28199a62df7779f03b3320873026a2e25

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                                                Filesize

                                                                16B

                                                                MD5

                                                                18e723571b00fb1694a3bad6c78e4054

                                                                SHA1

                                                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                SHA256

                                                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                SHA512

                                                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                Filesize

                                                                181KB

                                                                MD5

                                                                db7e3cce435a25c79c4364b7bb05fc5e

                                                                SHA1

                                                                18b27a742c74a5c2e12e7cbe1b328a683fabba6d

                                                                SHA256

                                                                1a30c162861f7801e2713a2aef40513c059b1da886c1f02d9fb690e68611a7d8

                                                                SHA512

                                                                d66114b638a6bc126e671cae9e6f58b3e27879857f01b6c0a1572f6899d9a3c1d98725fa49138592535dbb392efe42da48fcbc5b81ac85e82b46765f4b56c806

                                                              • C:\Users\Admin\AppData\Local\Temp\Cab9E63.tmp
                                                                Filesize

                                                                62KB

                                                                MD5

                                                                3ac860860707baaf32469fa7cc7c0192

                                                                SHA1

                                                                c33c2acdaba0e6fa41fd2f00f186804722477639

                                                                SHA256

                                                                d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

                                                                SHA512

                                                                d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

                                                              • C:\Users\Admin\AppData\Local\Temp\TarA0E6.tmp
                                                                Filesize

                                                                164KB

                                                                MD5

                                                                4ff65ad929cd9a367680e0e5b1c08166

                                                                SHA1

                                                                c0af0d4396bd1f15c45f39d3b849ba444233b3a2

                                                                SHA256

                                                                c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

                                                                SHA512

                                                                f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\ftpcrack.exe.manifest
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                b5dea49b86c5bb5d9cd8d64a09f70065

                                                                SHA1

                                                                487ef676ebd244ebc3cf197f70da7a5e393fb96e

                                                                SHA256

                                                                78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

                                                                SHA512

                                                                1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\python27.dll
                                                                Filesize

                                                                877KB

                                                                MD5

                                                                8c44826a640b3cf0b32b0258c65fee07

                                                                SHA1

                                                                e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

                                                                SHA256

                                                                fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

                                                                SHA512

                                                                884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20002\ftpcrack.exe.manifest
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                b5dea49b86c5bb5d9cd8d64a09f70065

                                                                SHA1

                                                                487ef676ebd244ebc3cf197f70da7a5e393fb96e

                                                                SHA256

                                                                78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

                                                                SHA512

                                                                1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20002\python27.dll
                                                                Filesize

                                                                877KB

                                                                MD5

                                                                8c44826a640b3cf0b32b0258c65fee07

                                                                SHA1

                                                                e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

                                                                SHA256

                                                                fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

                                                                SHA512

                                                                884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\Crypto.Cipher._AES.pyd
                                                                Filesize

                                                                16KB

                                                                MD5

                                                                371397e80a55d432da47311b8ef25317

                                                                SHA1

                                                                71617777d6a2500d6464d7b394c8be5f1e4e119e

                                                                SHA256

                                                                c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

                                                                SHA512

                                                                3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\_ctypes.pyd
                                                                Filesize

                                                                37KB

                                                                MD5

                                                                6cb8b560efbc381651d2045f1571d7c8

                                                                SHA1

                                                                15283a7a467adb7b6d7a7182f660dd783f90e483

                                                                SHA256

                                                                6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

                                                                SHA512

                                                                ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\_hashlib.pyd
                                                                Filesize

                                                                343KB

                                                                MD5

                                                                ee134421fbabeb565e4f3ca721331c2e

                                                                SHA1

                                                                4b03bdd142c6a7bb6f74abe968c5b76b63e06059

                                                                SHA256

                                                                7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

                                                                SHA512

                                                                d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\_socket.pyd
                                                                Filesize

                                                                21KB

                                                                MD5

                                                                be47363992c7dd90019276d35fa8da76

                                                                SHA1

                                                                ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

                                                                SHA256

                                                                be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

                                                                SHA512

                                                                573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\_ssl.pyd
                                                                Filesize

                                                                487KB

                                                                MD5

                                                                68c3ad86e0a8833c29ad1be10d3c025d

                                                                SHA1

                                                                04488362814b2f3ae07c4e8df8e45868d48b447f

                                                                SHA256

                                                                c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

                                                                SHA512

                                                                bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\netifaces.pyd
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                c7807680a69196c3ee66c4cfb3e271ac

                                                                SHA1

                                                                d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

                                                                SHA256

                                                                1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

                                                                SHA512

                                                                a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\psutil._psutil_windows.pyd
                                                                Filesize

                                                                25KB

                                                                MD5

                                                                2fc800fcc46a597921c2ed447aeb09ac

                                                                SHA1

                                                                72004227e5c60c8460f835a170798aa22861b79e

                                                                SHA256

                                                                2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

                                                                SHA512

                                                                a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\pywintypes27.dll
                                                                Filesize

                                                                52KB

                                                                MD5

                                                                07b436bfa1c7b4ffc21fb39358158060

                                                                SHA1

                                                                7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

                                                                SHA256

                                                                82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

                                                                SHA512

                                                                13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\servicemanager.pyd
                                                                Filesize

                                                                16KB

                                                                MD5

                                                                6a95bcf45e4be23cc2634ef5bad17660

                                                                SHA1

                                                                7d13b791588cb800c2add75ff8e74c3c493a8143

                                                                SHA256

                                                                60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

                                                                SHA512

                                                                d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\win32api.pyd
                                                                Filesize

                                                                34KB

                                                                MD5

                                                                42c475231f4835bb1a5f94b0d3da4520

                                                                SHA1

                                                                fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

                                                                SHA256

                                                                87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

                                                                SHA512

                                                                d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\win32event.pyd
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                796306be7a1abcffb8853ee9ceb5beae

                                                                SHA1

                                                                93762cf53958a3a99b674986fcf3c53c489133ed

                                                                SHA256

                                                                26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

                                                                SHA512

                                                                5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI20~1\win32service.pyd
                                                                Filesize

                                                                18KB

                                                                MD5

                                                                f23a62491bd945c050e3e1d13909e9e7

                                                                SHA1

                                                                b8dac4e00163533157a17e3b56d05e049a2375a2

                                                                SHA256

                                                                e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

                                                                SHA512

                                                                52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29482\ftpcrack.exe.manifest
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                b5dea49b86c5bb5d9cd8d64a09f70065

                                                                SHA1

                                                                487ef676ebd244ebc3cf197f70da7a5e393fb96e

                                                                SHA256

                                                                78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

                                                                SHA512

                                                                1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29482\python27.dll
                                                                Filesize

                                                                877KB

                                                                MD5

                                                                8c44826a640b3cf0b32b0258c65fee07

                                                                SHA1

                                                                e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

                                                                SHA256

                                                                fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

                                                                SHA512

                                                                884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\Crypto.Cipher._AES.pyd
                                                                Filesize

                                                                16KB

                                                                MD5

                                                                371397e80a55d432da47311b8ef25317

                                                                SHA1

                                                                71617777d6a2500d6464d7b394c8be5f1e4e119e

                                                                SHA256

                                                                c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

                                                                SHA512

                                                                3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\_ctypes.pyd
                                                                Filesize

                                                                37KB

                                                                MD5

                                                                6cb8b560efbc381651d2045f1571d7c8

                                                                SHA1

                                                                15283a7a467adb7b6d7a7182f660dd783f90e483

                                                                SHA256

                                                                6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

                                                                SHA512

                                                                ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\_hashlib.pyd
                                                                Filesize

                                                                343KB

                                                                MD5

                                                                ee134421fbabeb565e4f3ca721331c2e

                                                                SHA1

                                                                4b03bdd142c6a7bb6f74abe968c5b76b63e06059

                                                                SHA256

                                                                7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

                                                                SHA512

                                                                d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\_socket.pyd
                                                                Filesize

                                                                21KB

                                                                MD5

                                                                be47363992c7dd90019276d35fa8da76

                                                                SHA1

                                                                ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

                                                                SHA256

                                                                be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

                                                                SHA512

                                                                573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\_ssl.pyd
                                                                Filesize

                                                                487KB

                                                                MD5

                                                                68c3ad86e0a8833c29ad1be10d3c025d

                                                                SHA1

                                                                04488362814b2f3ae07c4e8df8e45868d48b447f

                                                                SHA256

                                                                c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

                                                                SHA512

                                                                bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\netifaces.pyd
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                c7807680a69196c3ee66c4cfb3e271ac

                                                                SHA1

                                                                d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

                                                                SHA256

                                                                1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

                                                                SHA512

                                                                a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\psutil._psutil_windows.pyd
                                                                Filesize

                                                                25KB

                                                                MD5

                                                                2fc800fcc46a597921c2ed447aeb09ac

                                                                SHA1

                                                                72004227e5c60c8460f835a170798aa22861b79e

                                                                SHA256

                                                                2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

                                                                SHA512

                                                                a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\pywintypes27.dll
                                                                Filesize

                                                                52KB

                                                                MD5

                                                                07b436bfa1c7b4ffc21fb39358158060

                                                                SHA1

                                                                7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

                                                                SHA256

                                                                82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

                                                                SHA512

                                                                13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\servicemanager.pyd
                                                                Filesize

                                                                16KB

                                                                MD5

                                                                6a95bcf45e4be23cc2634ef5bad17660

                                                                SHA1

                                                                7d13b791588cb800c2add75ff8e74c3c493a8143

                                                                SHA256

                                                                60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

                                                                SHA512

                                                                d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\win32api.pyd
                                                                Filesize

                                                                34KB

                                                                MD5

                                                                42c475231f4835bb1a5f94b0d3da4520

                                                                SHA1

                                                                fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

                                                                SHA256

                                                                87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

                                                                SHA512

                                                                d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\win32event.pyd
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                796306be7a1abcffb8853ee9ceb5beae

                                                                SHA1

                                                                93762cf53958a3a99b674986fcf3c53c489133ed

                                                                SHA256

                                                                26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

                                                                SHA512

                                                                5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI29~1\win32service.pyd
                                                                Filesize

                                                                18KB

                                                                MD5

                                                                f23a62491bd945c050e3e1d13909e9e7

                                                                SHA1

                                                                b8dac4e00163533157a17e3b56d05e049a2375a2

                                                                SHA256

                                                                e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

                                                                SHA512

                                                                52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

                                                              • C:\Users\Admin\HelpPane.exe
                                                                Filesize

                                                                6.0MB

                                                                MD5

                                                                a20727b81b50a20483ba59ae65443dfe

                                                                SHA1

                                                                7429f81064e044e981de12bde015117953b7b0e7

                                                                SHA256

                                                                af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

                                                                SHA512

                                                                c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

                                                              • C:\Users\Admin\HelpPane.exe
                                                                Filesize

                                                                6.0MB

                                                                MD5

                                                                a20727b81b50a20483ba59ae65443dfe

                                                                SHA1

                                                                7429f81064e044e981de12bde015117953b7b0e7

                                                                SHA256

                                                                af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

                                                                SHA512

                                                                c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

                                                              • C:\Users\Admin\HelpPane.exe
                                                                Filesize

                                                                6.0MB

                                                                MD5

                                                                a20727b81b50a20483ba59ae65443dfe

                                                                SHA1

                                                                7429f81064e044e981de12bde015117953b7b0e7

                                                                SHA256

                                                                af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

                                                                SHA512

                                                                c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

                                                              • C:\Users\Admin\HelpPane.exe
                                                                Filesize

                                                                6.0MB

                                                                MD5

                                                                a20727b81b50a20483ba59ae65443dfe

                                                                SHA1

                                                                7429f81064e044e981de12bde015117953b7b0e7

                                                                SHA256

                                                                af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

                                                                SHA512

                                                                c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

                                                              • C:\Users\Admin\HelpPane.exe
                                                                Filesize

                                                                6.0MB

                                                                MD5

                                                                a20727b81b50a20483ba59ae65443dfe

                                                                SHA1

                                                                7429f81064e044e981de12bde015117953b7b0e7

                                                                SHA256

                                                                af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

                                                                SHA512

                                                                c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

                                                              • C:\Windows\Temp\config.json
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                50cc63e4a1b24622cf61ed566b03e98f

                                                                SHA1

                                                                92e5874785bb76e4579559ba70e116a6149349f5

                                                                SHA256

                                                                348f388c57dfb77b0caacd8304725e10dc69a52eec41ae695327787ad1853c92

                                                                SHA512

                                                                9a291db9cf396687f3878590b1eb65cd7da2e6fc3d6de64a3b8cb08116b646371f432100e16b0ecd4f2916d05d67830f949ac2a3ca559a3a8d56616df2be98c7

                                                              • C:\Windows\Temp\xmrig.exe
                                                                Filesize

                                                                1.8MB

                                                                MD5

                                                                13bdd9cd9f7e51746172996262b5a873

                                                                SHA1

                                                                3834f8179abd7a827e927505f3c226ac8bbcf3ee

                                                                SHA256

                                                                4bf737b29ff521bc263eb1f2c1c5ea04b47470cccd1beae245d98def389929bd

                                                                SHA512

                                                                49879918505d042312f20b2fc8310a8c4a58aa266ed1ab05e0481f7e11385da0920cf9d756f842eb98e4394f14725385b74a99b38fc8a60222fa4cc873cb8040

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20002\python27.dll
                                                                Filesize

                                                                877KB

                                                                MD5

                                                                8c44826a640b3cf0b32b0258c65fee07

                                                                SHA1

                                                                e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

                                                                SHA256

                                                                fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

                                                                SHA512

                                                                884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\Crypto.Cipher._AES.pyd
                                                                Filesize

                                                                16KB

                                                                MD5

                                                                371397e80a55d432da47311b8ef25317

                                                                SHA1

                                                                71617777d6a2500d6464d7b394c8be5f1e4e119e

                                                                SHA256

                                                                c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

                                                                SHA512

                                                                3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\_ctypes.pyd
                                                                Filesize

                                                                37KB

                                                                MD5

                                                                6cb8b560efbc381651d2045f1571d7c8

                                                                SHA1

                                                                15283a7a467adb7b6d7a7182f660dd783f90e483

                                                                SHA256

                                                                6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

                                                                SHA512

                                                                ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\_hashlib.pyd
                                                                Filesize

                                                                343KB

                                                                MD5

                                                                ee134421fbabeb565e4f3ca721331c2e

                                                                SHA1

                                                                4b03bdd142c6a7bb6f74abe968c5b76b63e06059

                                                                SHA256

                                                                7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

                                                                SHA512

                                                                d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\_socket.pyd
                                                                Filesize

                                                                21KB

                                                                MD5

                                                                be47363992c7dd90019276d35fa8da76

                                                                SHA1

                                                                ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

                                                                SHA256

                                                                be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

                                                                SHA512

                                                                573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\_ssl.pyd
                                                                Filesize

                                                                487KB

                                                                MD5

                                                                68c3ad86e0a8833c29ad1be10d3c025d

                                                                SHA1

                                                                04488362814b2f3ae07c4e8df8e45868d48b447f

                                                                SHA256

                                                                c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

                                                                SHA512

                                                                bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\netifaces.pyd
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                c7807680a69196c3ee66c4cfb3e271ac

                                                                SHA1

                                                                d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

                                                                SHA256

                                                                1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

                                                                SHA512

                                                                a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\psutil._psutil_windows.pyd
                                                                Filesize

                                                                25KB

                                                                MD5

                                                                2fc800fcc46a597921c2ed447aeb09ac

                                                                SHA1

                                                                72004227e5c60c8460f835a170798aa22861b79e

                                                                SHA256

                                                                2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

                                                                SHA512

                                                                a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\pywintypes27.dll
                                                                Filesize

                                                                52KB

                                                                MD5

                                                                07b436bfa1c7b4ffc21fb39358158060

                                                                SHA1

                                                                7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

                                                                SHA256

                                                                82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

                                                                SHA512

                                                                13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\servicemanager.pyd
                                                                Filesize

                                                                16KB

                                                                MD5

                                                                6a95bcf45e4be23cc2634ef5bad17660

                                                                SHA1

                                                                7d13b791588cb800c2add75ff8e74c3c493a8143

                                                                SHA256

                                                                60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

                                                                SHA512

                                                                d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\win32api.pyd
                                                                Filesize

                                                                34KB

                                                                MD5

                                                                42c475231f4835bb1a5f94b0d3da4520

                                                                SHA1

                                                                fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

                                                                SHA256

                                                                87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

                                                                SHA512

                                                                d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\win32event.pyd
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                796306be7a1abcffb8853ee9ceb5beae

                                                                SHA1

                                                                93762cf53958a3a99b674986fcf3c53c489133ed

                                                                SHA256

                                                                26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

                                                                SHA512

                                                                5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

                                                              • \Users\Admin\AppData\Local\Temp\_MEI20~1\win32service.pyd
                                                                Filesize

                                                                18KB

                                                                MD5

                                                                f23a62491bd945c050e3e1d13909e9e7

                                                                SHA1

                                                                b8dac4e00163533157a17e3b56d05e049a2375a2

                                                                SHA256

                                                                e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

                                                                SHA512

                                                                52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29482\python27.dll
                                                                Filesize

                                                                877KB

                                                                MD5

                                                                8c44826a640b3cf0b32b0258c65fee07

                                                                SHA1

                                                                e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

                                                                SHA256

                                                                fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

                                                                SHA512

                                                                884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\Crypto.Cipher._AES.pyd
                                                                Filesize

                                                                16KB

                                                                MD5

                                                                371397e80a55d432da47311b8ef25317

                                                                SHA1

                                                                71617777d6a2500d6464d7b394c8be5f1e4e119e

                                                                SHA256

                                                                c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

                                                                SHA512

                                                                3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\_ctypes.pyd
                                                                Filesize

                                                                37KB

                                                                MD5

                                                                6cb8b560efbc381651d2045f1571d7c8

                                                                SHA1

                                                                15283a7a467adb7b6d7a7182f660dd783f90e483

                                                                SHA256

                                                                6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

                                                                SHA512

                                                                ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\_hashlib.pyd
                                                                Filesize

                                                                343KB

                                                                MD5

                                                                ee134421fbabeb565e4f3ca721331c2e

                                                                SHA1

                                                                4b03bdd142c6a7bb6f74abe968c5b76b63e06059

                                                                SHA256

                                                                7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

                                                                SHA512

                                                                d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\_socket.pyd
                                                                Filesize

                                                                21KB

                                                                MD5

                                                                be47363992c7dd90019276d35fa8da76

                                                                SHA1

                                                                ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

                                                                SHA256

                                                                be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

                                                                SHA512

                                                                573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\_ssl.pyd
                                                                Filesize

                                                                487KB

                                                                MD5

                                                                68c3ad86e0a8833c29ad1be10d3c025d

                                                                SHA1

                                                                04488362814b2f3ae07c4e8df8e45868d48b447f

                                                                SHA256

                                                                c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

                                                                SHA512

                                                                bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\netifaces.pyd
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                c7807680a69196c3ee66c4cfb3e271ac

                                                                SHA1

                                                                d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

                                                                SHA256

                                                                1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

                                                                SHA512

                                                                a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\psutil._psutil_windows.pyd
                                                                Filesize

                                                                25KB

                                                                MD5

                                                                2fc800fcc46a597921c2ed447aeb09ac

                                                                SHA1

                                                                72004227e5c60c8460f835a170798aa22861b79e

                                                                SHA256

                                                                2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

                                                                SHA512

                                                                a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\pywintypes27.dll
                                                                Filesize

                                                                52KB

                                                                MD5

                                                                07b436bfa1c7b4ffc21fb39358158060

                                                                SHA1

                                                                7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

                                                                SHA256

                                                                82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

                                                                SHA512

                                                                13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\servicemanager.pyd
                                                                Filesize

                                                                16KB

                                                                MD5

                                                                6a95bcf45e4be23cc2634ef5bad17660

                                                                SHA1

                                                                7d13b791588cb800c2add75ff8e74c3c493a8143

                                                                SHA256

                                                                60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

                                                                SHA512

                                                                d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\win32api.pyd
                                                                Filesize

                                                                34KB

                                                                MD5

                                                                42c475231f4835bb1a5f94b0d3da4520

                                                                SHA1

                                                                fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

                                                                SHA256

                                                                87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

                                                                SHA512

                                                                d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\win32event.pyd
                                                                Filesize

                                                                11KB

                                                                MD5

                                                                796306be7a1abcffb8853ee9ceb5beae

                                                                SHA1

                                                                93762cf53958a3a99b674986fcf3c53c489133ed

                                                                SHA256

                                                                26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

                                                                SHA512

                                                                5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

                                                              • \Users\Admin\AppData\Local\Temp\_MEI29~1\win32service.pyd
                                                                Filesize

                                                                18KB

                                                                MD5

                                                                f23a62491bd945c050e3e1d13909e9e7

                                                                SHA1

                                                                b8dac4e00163533157a17e3b56d05e049a2375a2

                                                                SHA256

                                                                e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

                                                                SHA512

                                                                52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

                                                              • \Users\Admin\HelpPane.exe
                                                                Filesize

                                                                6.0MB

                                                                MD5

                                                                a20727b81b50a20483ba59ae65443dfe

                                                                SHA1

                                                                7429f81064e044e981de12bde015117953b7b0e7

                                                                SHA256

                                                                af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

                                                                SHA512

                                                                c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

                                                              • \Users\Admin\HelpPane.exe
                                                                Filesize

                                                                6.0MB

                                                                MD5

                                                                a20727b81b50a20483ba59ae65443dfe

                                                                SHA1

                                                                7429f81064e044e981de12bde015117953b7b0e7

                                                                SHA256

                                                                af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

                                                                SHA512

                                                                c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

                                                              • \Users\Admin\HelpPane.exe
                                                                Filesize

                                                                6.0MB

                                                                MD5

                                                                a20727b81b50a20483ba59ae65443dfe

                                                                SHA1

                                                                7429f81064e044e981de12bde015117953b7b0e7

                                                                SHA256

                                                                af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

                                                                SHA512

                                                                c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

                                                              • memory/796-123-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
                                                                Filesize

                                                                52KB

                                                              • memory/796-121-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
                                                                Filesize

                                                                132KB

                                                              • memory/796-100-0x0000000074190000-0x00000000742F9000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/796-103-0x0000000074080000-0x0000000074187000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/796-124-0x0000000010000000-0x000000001000E000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/796-375-0x0000000010000000-0x000000001000E000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/796-97-0x0000000074300000-0x0000000074311000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/796-195-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/796-106-0x0000000000160000-0x0000000000174000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/796-173-0x0000000074190000-0x00000000742F9000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/796-94-0x0000000074320000-0x000000007433D000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/796-199-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/796-126-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/796-91-0x0000000010000000-0x000000001000E000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/796-181-0x0000000074080000-0x0000000074187000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/796-127-0x0000000074320000-0x000000007433D000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/796-169-0x0000000074300000-0x0000000074311000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/796-113-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/796-386-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/796-385-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
                                                                Filesize

                                                                52KB

                                                              • memory/796-384-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
                                                                Filesize

                                                                132KB

                                                              • memory/796-383-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/796-382-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/796-381-0x0000000000190000-0x000000000019A000-memory.dmp
                                                                Filesize

                                                                40KB

                                                              • memory/796-380-0x0000000000160000-0x0000000000174000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/796-379-0x0000000074080000-0x0000000074187000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/796-374-0x00000000743F0000-0x00000000746A0000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/796-378-0x0000000074190000-0x00000000742F9000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/796-377-0x0000000074300000-0x0000000074311000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/796-376-0x0000000074320000-0x000000007433D000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/796-120-0x00000000743F0000-0x00000000746A0000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/796-116-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/796-110-0x0000000000190000-0x000000000019A000-memory.dmp
                                                                Filesize

                                                                40KB

                                                              • memory/796-88-0x00000000743F0000-0x00000000746A0000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/796-187-0x0000000000160000-0x0000000000174000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/1344-212-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1344-213-0x0000000073C50000-0x0000000073F00000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1344-170-0x0000000073C50000-0x0000000073F00000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1344-176-0x0000000010000000-0x000000001000E000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1344-182-0x0000000073C30000-0x0000000073C4D000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/1344-184-0x0000000073C10000-0x0000000073C21000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1344-188-0x0000000073990000-0x0000000073A97000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/1344-186-0x0000000073AA0000-0x0000000073C09000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1344-191-0x00000000000A0000-0x00000000000B4000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/1344-203-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/1344-206-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
                                                                Filesize

                                                                132KB

                                                              • memory/1344-200-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1344-196-0x0000000000110000-0x000000000011A000-memory.dmp
                                                                Filesize

                                                                40KB

                                                              • memory/1344-208-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
                                                                Filesize

                                                                52KB

                                                              • memory/1344-223-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
                                                                Filesize

                                                                132KB

                                                              • memory/1344-224-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
                                                                Filesize

                                                                52KB

                                                              • memory/1344-225-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1344-222-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/1344-220-0x0000000000110000-0x000000000011A000-memory.dmp
                                                                Filesize

                                                                40KB

                                                              • memory/1344-219-0x00000000000A0000-0x00000000000B4000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/1344-218-0x0000000073990000-0x0000000073A97000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/1344-217-0x0000000073AA0000-0x0000000073C09000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1344-216-0x0000000073C10000-0x0000000073C21000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1344-215-0x0000000073C30000-0x0000000073C4D000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/1344-221-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1344-214-0x0000000010000000-0x000000001000E000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1344-211-0x0000000073C50000-0x0000000073F00000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1364-329-0x00000000736D0000-0x00000000736ED000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/1364-431-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1364-421-0x00000000736D0000-0x00000000736ED000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/1364-335-0x0000000000140000-0x0000000000154000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/1364-422-0x00000000736B0000-0x00000000736C1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1364-333-0x00000000735A0000-0x00000000736A7000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/1364-419-0x00000000736F0000-0x00000000739A0000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1364-332-0x0000000073170000-0x00000000732D9000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1364-337-0x0000000000160000-0x000000000016A000-memory.dmp
                                                                Filesize

                                                                40KB

                                                              • memory/1364-330-0x00000000736B0000-0x00000000736C1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1364-432-0x0000000000170000-0x0000000000199000-memory.dmp
                                                                Filesize

                                                                164KB

                                                              • memory/1364-327-0x0000000010000000-0x000000001000E000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1364-436-0x00000000736F0000-0x00000000739A0000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1364-325-0x00000000736F0000-0x00000000739A0000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1364-439-0x00000000736B0000-0x00000000736C1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1520-328-0x00000000739A0000-0x0000000073AA7000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/1520-331-0x0000000000320000-0x0000000000334000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/1520-344-0x0000000073C60000-0x0000000073F10000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1520-346-0x0000000073C40000-0x0000000073C5D000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/1520-351-0x0000000000350000-0x000000000035A000-memory.dmp
                                                                Filesize

                                                                40KB

                                                              • memory/1520-353-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/1520-355-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
                                                                Filesize

                                                                52KB

                                                              • memory/1520-356-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1520-354-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
                                                                Filesize

                                                                132KB

                                                              • memory/1520-352-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1520-347-0x0000000073C20000-0x0000000073C31000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1520-350-0x0000000000320000-0x0000000000334000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/1520-349-0x00000000739A0000-0x0000000073AA7000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/1520-348-0x0000000073AB0000-0x0000000073C19000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1520-345-0x0000000010000000-0x000000001000E000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1520-336-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/1520-334-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1520-279-0x0000000073C60000-0x0000000073F10000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1520-280-0x0000000010000000-0x000000001000E000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1520-281-0x0000000073C40000-0x0000000073C5D000-memory.dmp
                                                                Filesize

                                                                116KB

                                                              • memory/1520-326-0x0000000073AB0000-0x0000000073C19000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1520-324-0x0000000073C20000-0x0000000073C31000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1520-291-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
                                                                Filesize

                                                                52KB

                                                              • memory/1520-292-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
                                                                Filesize

                                                                56KB

                                                              • memory/1520-289-0x0000000073C60000-0x0000000073F10000-memory.dmp
                                                                Filesize

                                                                2.7MB

                                                              • memory/1520-290-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
                                                                Filesize

                                                                132KB

                                                              • memory/1520-286-0x0000000000350000-0x000000000035A000-memory.dmp
                                                                Filesize

                                                                40KB

                                                              • memory/1520-288-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/1520-287-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1520-285-0x0000000000320000-0x0000000000334000-memory.dmp
                                                                Filesize

                                                                80KB

                                                              • memory/1520-284-0x00000000739A0000-0x0000000073AA7000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/1520-283-0x0000000073AB0000-0x0000000073C19000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1520-282-0x0000000073C20000-0x0000000073C31000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/2940-434-0x0000000000400000-0x00000000009B6000-memory.dmp
                                                                Filesize

                                                                5.7MB