Resubmissions

24-04-2024 09:38

240424-ll91tsge34 10

16-02-2024 14:49

240216-r663kacg34 10

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    16-02-2024 14:49

General

  • Target

    AV-3.scr

  • Size

    6.0MB

  • MD5

    a20727b81b50a20483ba59ae65443dfe

  • SHA1

    7429f81064e044e981de12bde015117953b7b0e7

  • SHA256

    af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

  • SHA512

    c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

  • SSDEEP

    98304:RLGSThOfTCiFBXmfFs+JMHpCVoR8oMEOJ6Ty3RvX+Y2naq8le+:YBfTCiUswVSLOJgyBG/aW+

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.37.231.250
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.229.58
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.37.231.250
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.37.231.250
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.100.99
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.37.231.250
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.100.99
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.100.99
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.100.99
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.100.99
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    143.198.100.99
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.37.231.250
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.37.231.250
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.59.126.34
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.59.126.34
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.37.231.250
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.59.126.34
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.59.126.34
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    139.59.126.34
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.141.127
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.67.213.95
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.67.213.95
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.128.148.235
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.128.148.235
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.128.148.235
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.128.148.235
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.128.148.235
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.128.148.235
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.128.148.235
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.67.213.95
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.48.155.114
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.67.213.95
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.48.155.114
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.213.145
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.239.196
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.67.213.95
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.48.155.114
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.22.129.176
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.46.244.27
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.48.155.114
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.46.244.27
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.67.213.95
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.46.244.27
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.48.155.114
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.67.213.95
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.46.244.27
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.22.129.176
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.48.155.114
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.46.244.27
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.48.155.114
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.213.145
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.22.129.176
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.168.188.163
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.147.98.131
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.155.187
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.115.18.80
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    220.208.131.173
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.46.203.129
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    84.234.96.191
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    173.233.85.51
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.164.11.111
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.22.129.176
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.46.203.129
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.161.142.11
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.164.11.111
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    23.88.63.246
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    89.247.13.14
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.164.11.111
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.60.7.41
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.46.203.129
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.213.145
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.23.52.135
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.60.7.41
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.164.11.111
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.22.129.176
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.46.203.129
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.206.45.107
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.168.188.163
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.20.233
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.83.32.202
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.60.7.41
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.83.32.202
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.23.52.135
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.83.32.202
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.164.11.111
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.46.203.129
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.23.52.135
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.226.131.155
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.60.7.41
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    178.164.11.111
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.22.129.176
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.173.210.210
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.57.163.118
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.46.203.129
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.23.52.135
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.60.7.41
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.57.163.118
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.226.131.155
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.72.56.75
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.46.203.129
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.23.52.135
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.60.7.41
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.195.110.113
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    153.92.215.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    193.189.75.69
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.120.166.170
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.57.163.118
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.245.213.145
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    203.174.72.105
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.111.164.31
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.86.95
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    72.167.86.246
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    61.126.50.197
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.166.36
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.22.129.176
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.89.164
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.0.208.59
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.60.7.41
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    101.100.242.21
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.93.132.65
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.245.106.20
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.190.155.219
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    59.120.237.140
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    198.23.52.135
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.77.120.22
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.110.254.112
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.168.97.62
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    216.17.109.237
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    138.201.253.238
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    168.76.163.183
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.152.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.95.143.166
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.57.163.118
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    14.46.203.129
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    155.159.0.215
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    87.251.86.153
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.137.123.143
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    172.104.35.217
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.163.249.6
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.91.180
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    96.70.34.134
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.150.121.119
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.127.170.77
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    94.236.178.14
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (4805) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • XMRig Miner payload 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 13 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 58 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AV-3.scr
    "C:\Users\Admin\AppData\Local\Temp\AV-3.scr" /S
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\AV-3.scr
      "C:\Users\Admin\AppData\Local\Temp\AV-3.scr" /S
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c copy /y C:\Users\Admin\AppData\Local\Temp\AV-3.scr C:\Users\Admin\HelpPane.exe
        3⤵
          PID:2492
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe --startup auto install
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe --startup auto install
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2560
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe --startup auto install
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2868
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe start
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1808
    • C:\Users\Admin\HelpPane.exe
      C:\Users\Admin\HelpPane.exe start
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Users\Admin\HelpPane.exe
        C:\Users\Admin\HelpPane.exe start
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:956
    • C:\Users\Admin\HelpPane.exe
      "C:\Users\Admin\HelpPane.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\HelpPane.exe
        "C:\Users\Admin\HelpPane.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /pid 348 /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1040
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 348 /f
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2896
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI30~1\xmrig.exe C:\Windows\TEMP\xmrig.exe
          3⤵
            PID:1584
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI30~1\config.json C:\Windows\TEMP\config.json
            3⤵
              PID:2128
            • C:\Windows\TEMP\xmrig.exe
              C:\Windows\TEMP\xmrig.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2580
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram C:\Users\Admin\HelpPane.exe "MyApp" ENABLE
              3⤵
              • Modifies Windows Firewall
              • Modifies data under HKEY_USERS
              PID:2152
        • C:\Windows\System32\spoolsv.exe
          C:\Windows\System32\spoolsv.exe
          1⤵
            PID:856

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_MEI12562\ftpcrack.exe.manifest
            Filesize

            1KB

            MD5

            b5dea49b86c5bb5d9cd8d64a09f70065

            SHA1

            487ef676ebd244ebc3cf197f70da7a5e393fb96e

            SHA256

            78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

            SHA512

            1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

          • C:\Users\Admin\AppData\Local\Temp\_MEI12562\python27.dll
            Filesize

            877KB

            MD5

            8c44826a640b3cf0b32b0258c65fee07

            SHA1

            e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

            SHA256

            fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

            SHA512

            884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

          • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\Crypto.Cipher._AES.pyd
            Filesize

            16KB

            MD5

            371397e80a55d432da47311b8ef25317

            SHA1

            71617777d6a2500d6464d7b394c8be5f1e4e119e

            SHA256

            c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

            SHA512

            3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

          • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\_hashlib.pyd
            Filesize

            343KB

            MD5

            ee134421fbabeb565e4f3ca721331c2e

            SHA1

            4b03bdd142c6a7bb6f74abe968c5b76b63e06059

            SHA256

            7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

            SHA512

            d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

          • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\_socket.pyd
            Filesize

            21KB

            MD5

            be47363992c7dd90019276d35fa8da76

            SHA1

            ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

            SHA256

            be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

            SHA512

            573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

          • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\netifaces.pyd
            Filesize

            11KB

            MD5

            c7807680a69196c3ee66c4cfb3e271ac

            SHA1

            d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

            SHA256

            1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

            SHA512

            a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

          • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\psutil._psutil_windows.pyd
            Filesize

            25KB

            MD5

            2fc800fcc46a597921c2ed447aeb09ac

            SHA1

            72004227e5c60c8460f835a170798aa22861b79e

            SHA256

            2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

            SHA512

            a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

          • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\servicemanager.pyd
            Filesize

            16KB

            MD5

            6a95bcf45e4be23cc2634ef5bad17660

            SHA1

            7d13b791588cb800c2add75ff8e74c3c493a8143

            SHA256

            60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

            SHA512

            d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

          • C:\Users\Admin\AppData\Local\Temp\_MEI12~1\win32event.pyd
            Filesize

            11KB

            MD5

            796306be7a1abcffb8853ee9ceb5beae

            SHA1

            93762cf53958a3a99b674986fcf3c53c489133ed

            SHA256

            26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

            SHA512

            5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

          • C:\Users\Admin\HelpPane.exe
            Filesize

            2.4MB

            MD5

            c9fef8ea9f61a1bd1e196546e3bef3d9

            SHA1

            84449ea76a8f28f46821bce2085cbe1b7c85d749

            SHA256

            e405dcdfabea073f2f2d0a74bbf554f9edb64b0684bf830862e2e2e4f91c8107

            SHA512

            dac5dea03e0c8a5524aff3982965a51795b88ac669583adf62635d06b0be20ddbf8aad5738dda735824b6f59530be16fe27818124374026a32afa2875a0efc87

          • C:\Users\Admin\HelpPane.exe
            Filesize

            1.4MB

            MD5

            82b2628265e89b96358a9710af23dc53

            SHA1

            1de8aed0f8eaead62d48dd4e95c35831c2b9500c

            SHA256

            5360645c6718ff2532a554ae385a5500aed65e8c3fcbbcc690262265ba9ed15b

            SHA512

            e28c22c103f66cd4324f9549e89275c63295a4e8e53abe2b148ef380db392446a648659c43d1a25b1da1ee24040434a32e49f2ae326332a4704ea8f32e4d912f

          • C:\Users\Admin\HelpPane.exe
            Filesize

            1.1MB

            MD5

            10584f301cf1e3a01e7c5f5e27c51a4b

            SHA1

            19474c79fa69625a47128ce804449de10e54bc6e

            SHA256

            bf9c3e49a88e84d0aa427c798d932a4f7e595f058abc35423f5719ee059b441b

            SHA512

            caa2b172de558c833cd13279ea2d0952944453ad8eb94d677979a8a6461878f54844b2c6266fafca2a87e02514373b9ff3224427cd1d8d1af29bba4a36713976

          • C:\Users\Admin\HelpPane.exe
            Filesize

            768KB

            MD5

            ae8cfdf14f533197085dd6de6015bda6

            SHA1

            0566da1e1e67301d5750d1815d9e29d17296d0fe

            SHA256

            65fa2b8339793dc030babd7f7e9b5b11cbaf7c7871d0fe28058936dd424f14b6

            SHA512

            e6386963c83ca0fe86744efdcd324042d877e15ed65e1dc57c971337735a7d9b9269c7c6ef4891c22010c39b2322f189c57e11f2b60f9c6643a4955295bdf4e8

          • C:\Users\Admin\HelpPane.exe
            Filesize

            158KB

            MD5

            d62738a2adfdca793be869f2a22eba66

            SHA1

            69e942ccdb7625c01a9e51da16ac91d3f51b930a

            SHA256

            722f067ccf9d04902f96544984643e6346b2bdcdddd0b6482f0fd54ff1fbb9f2

            SHA512

            a57c790028fb1a42022a7bdbd8bc236e642daaddec10e1bfede06446fb00953ce8aaef6dc0bb9a68d581f9a4db229d79598a3cabc63fcb9ac6cc86f14a97f9c0

          • C:\Windows\Temp\config.json
            Filesize

            1KB

            MD5

            50cc63e4a1b24622cf61ed566b03e98f

            SHA1

            92e5874785bb76e4579559ba70e116a6149349f5

            SHA256

            348f388c57dfb77b0caacd8304725e10dc69a52eec41ae695327787ad1853c92

            SHA512

            9a291db9cf396687f3878590b1eb65cd7da2e6fc3d6de64a3b8cb08116b646371f432100e16b0ecd4f2916d05d67830f949ac2a3ca559a3a8d56616df2be98c7

          • C:\Windows\Temp\xmrig.exe
            Filesize

            1.4MB

            MD5

            d27a357c46b435f7b4e0914384aeb9d8

            SHA1

            d33462cd7c745f7af20eba9086695f6f3c84de00

            SHA256

            e02fad9284a10f9931e7fc651ec3a290f7065656890e97ee312e508d743eaf84

            SHA512

            7a2997b7413f9dd9fbb73ec35b0987ef28ad31df40c441439687c80b6ee992fd8494aac04c2ef82a6de03ef203974449bfc707af5dd70ed370c2ee82fdaaa9fe

          • \Users\Admin\AppData\Local\Temp\_MEI12~1\_ctypes.pyd
            Filesize

            37KB

            MD5

            6cb8b560efbc381651d2045f1571d7c8

            SHA1

            15283a7a467adb7b6d7a7182f660dd783f90e483

            SHA256

            6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

            SHA512

            ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

          • \Users\Admin\AppData\Local\Temp\_MEI12~1\_ssl.pyd
            Filesize

            487KB

            MD5

            68c3ad86e0a8833c29ad1be10d3c025d

            SHA1

            04488362814b2f3ae07c4e8df8e45868d48b447f

            SHA256

            c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

            SHA512

            bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

          • \Users\Admin\AppData\Local\Temp\_MEI12~1\pywintypes27.dll
            Filesize

            52KB

            MD5

            07b436bfa1c7b4ffc21fb39358158060

            SHA1

            7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

            SHA256

            82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

            SHA512

            13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

          • \Users\Admin\AppData\Local\Temp\_MEI12~1\win32api.pyd
            Filesize

            34KB

            MD5

            42c475231f4835bb1a5f94b0d3da4520

            SHA1

            fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

            SHA256

            87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

            SHA512

            d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

          • \Users\Admin\AppData\Local\Temp\_MEI12~1\win32service.pyd
            Filesize

            18KB

            MD5

            f23a62491bd945c050e3e1d13909e9e7

            SHA1

            b8dac4e00163533157a17e3b56d05e049a2375a2

            SHA256

            e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

            SHA512

            52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

          • \Users\Admin\HelpPane.exe
            Filesize

            2.5MB

            MD5

            5cc8b55734ec7a109222aae3e9627b50

            SHA1

            b6c03f835d7490a74c31974b7ca7d5babd7d8794

            SHA256

            c28e62438c3e95326519a17798b6590b40cbdd5e0abaebd120d38a791534dcb6

            SHA512

            ca18d07b62d87bcf99c365016d7f774f912b2b2ed2be953f50cedd27f748106e74b45970b828876f54b44d31e12a40a81f711f7085d68206fad4b722dfb42ce3

          • \Users\Admin\HelpPane.exe
            Filesize

            1019KB

            MD5

            68321c2ae984f95be25e9c3427ad2315

            SHA1

            22ee7d13e8e7ce395cbbe9b1d303b2f26eef938a

            SHA256

            bd7726a73123bf98c46096e8bfd234969b452204ffc5b5f5a6403d8a6ea6f044

            SHA512

            1b4f67ab24a660b2e9ed6b3ffa9e1640655ed623ef7cc86f22d3e1f0a67e7350d0beebd61e9971e8b7b5d8fd91106460d2dfbac19173f264b9fab6f2e2bc091d

          • \Users\Admin\HelpPane.exe
            Filesize

            1.0MB

            MD5

            f05dcc6eede0418ea81a620fd58d5b3b

            SHA1

            a892627476d35851804b759d65690bd406474ee8

            SHA256

            be2119849933bc7f30891486f84aa7f91d0b8a12c8469bc9c87d365916d4da0b

            SHA512

            74f3334a219b4746ec42e5a97c8ea554d55834fa13ea9afe8bb022650e69492296230a1fef42df13b4c3ed68e00e2a86350cca585c172df353721dc00d7073b0

          • \Users\Admin\HelpPane.exe
            Filesize

            581KB

            MD5

            0eb264a0a0b8f4df156697354c6be279

            SHA1

            6020711db780fca9e61a82ab09b42145b537594e

            SHA256

            230497fb6312872d6dfe587c47665e3a0cbc2df853a23b5ba11900509ce1c43c

            SHA512

            e2ef836639e9d0039b85073e158781c2c76b60a331dbbf1868d1b735b3924207aae370ba2c0e208c404642ba552eefd79196e7bbe3530ab39824cbc04eafcefc

          • memory/956-224-0x0000000074450000-0x0000000074557000-memory.dmp
            Filesize

            1.0MB

          • memory/956-267-0x00000000746D0000-0x00000000746E1000-memory.dmp
            Filesize

            68KB

          • memory/956-263-0x0000000074710000-0x00000000749C0000-memory.dmp
            Filesize

            2.7MB

          • memory/956-283-0x0000000074710000-0x00000000749C0000-memory.dmp
            Filesize

            2.7MB

          • memory/956-269-0x0000000074560000-0x00000000746C9000-memory.dmp
            Filesize

            1.4MB

          • memory/956-225-0x0000000000190000-0x00000000001A4000-memory.dmp
            Filesize

            80KB

          • memory/956-226-0x00000000001B0000-0x00000000001BA000-memory.dmp
            Filesize

            40KB

          • memory/956-230-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
            Filesize

            52KB

          • memory/956-285-0x00000000746F0000-0x000000007470D000-memory.dmp
            Filesize

            116KB

          • memory/956-286-0x00000000746D0000-0x00000000746E1000-memory.dmp
            Filesize

            68KB

          • memory/956-287-0x0000000074560000-0x00000000746C9000-memory.dmp
            Filesize

            1.4MB

          • memory/956-288-0x0000000074450000-0x0000000074557000-memory.dmp
            Filesize

            1.0MB

          • memory/956-289-0x0000000000190000-0x00000000001A4000-memory.dmp
            Filesize

            80KB

          • memory/956-290-0x00000000001B0000-0x00000000001BA000-memory.dmp
            Filesize

            40KB

          • memory/956-291-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/956-292-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
            Filesize

            156KB

          • memory/956-293-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
            Filesize

            132KB

          • memory/956-231-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
            Filesize

            56KB

          • memory/956-228-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
            Filesize

            156KB

          • memory/956-229-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
            Filesize

            132KB

          • memory/956-294-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
            Filesize

            52KB

          • memory/956-295-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
            Filesize

            56KB

          • memory/956-275-0x0000000074450000-0x0000000074557000-memory.dmp
            Filesize

            1.0MB

          • memory/956-227-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/956-279-0x0000000000190000-0x00000000001A4000-memory.dmp
            Filesize

            80KB

          • memory/956-220-0x0000000010000000-0x000000001000E000-memory.dmp
            Filesize

            56KB

          • memory/956-265-0x00000000746F0000-0x000000007470D000-memory.dmp
            Filesize

            116KB

          • memory/956-284-0x0000000010000000-0x000000001000E000-memory.dmp
            Filesize

            56KB

          • memory/956-223-0x0000000074560000-0x00000000746C9000-memory.dmp
            Filesize

            1.4MB

          • memory/956-221-0x00000000746F0000-0x000000007470D000-memory.dmp
            Filesize

            116KB

          • memory/956-222-0x00000000746D0000-0x00000000746E1000-memory.dmp
            Filesize

            68KB

          • memory/956-219-0x0000000074710000-0x00000000749C0000-memory.dmp
            Filesize

            2.7MB

          • memory/956-282-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/1784-281-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
            Filesize

            56KB

          • memory/1784-368-0x00000000002A0000-0x00000000002C9000-memory.dmp
            Filesize

            164KB

          • memory/1784-355-0x00000000741A0000-0x0000000074450000-memory.dmp
            Filesize

            2.7MB

          • memory/1784-272-0x0000000074050000-0x0000000074157000-memory.dmp
            Filesize

            1.0MB

          • memory/1784-277-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
            Filesize

            156KB

          • memory/1784-278-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
            Filesize

            132KB

          • memory/1784-358-0x0000000074160000-0x0000000074171000-memory.dmp
            Filesize

            68KB

          • memory/1784-268-0x0000000074180000-0x000000007419D000-memory.dmp
            Filesize

            116KB

          • memory/1784-280-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
            Filesize

            52KB

          • memory/1784-363-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/1784-370-0x00000000741A0000-0x0000000074450000-memory.dmp
            Filesize

            2.7MB

          • memory/1784-276-0x0000000000290000-0x000000000029A000-memory.dmp
            Filesize

            40KB

          • memory/1784-266-0x0000000010000000-0x000000001000E000-memory.dmp
            Filesize

            56KB

          • memory/1784-362-0x0000000000290000-0x000000000029A000-memory.dmp
            Filesize

            40KB

          • memory/1784-367-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
            Filesize

            56KB

          • memory/1784-349-0x00000000021E0000-0x0000000002796000-memory.dmp
            Filesize

            5.7MB

          • memory/1784-271-0x0000000073C20000-0x0000000073D89000-memory.dmp
            Filesize

            1.4MB

          • memory/1784-270-0x0000000074160000-0x0000000074171000-memory.dmp
            Filesize

            68KB

          • memory/1784-273-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/1784-264-0x00000000741A0000-0x0000000074450000-memory.dmp
            Filesize

            2.7MB

          • memory/1784-361-0x0000000000270000-0x0000000000284000-memory.dmp
            Filesize

            80KB

          • memory/1784-274-0x0000000000270000-0x0000000000284000-memory.dmp
            Filesize

            80KB

          • memory/2580-369-0x0000000000400000-0x00000000009B6000-memory.dmp
            Filesize

            5.7MB

          • memory/2644-323-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
            Filesize

            132KB

          • memory/2644-113-0x0000000074E60000-0x0000000075110000-memory.dmp
            Filesize

            2.7MB

          • memory/2644-34-0x0000000074E60000-0x0000000075110000-memory.dmp
            Filesize

            2.7MB

          • memory/2644-37-0x0000000010000000-0x000000001000E000-memory.dmp
            Filesize

            56KB

          • memory/2644-40-0x0000000075220000-0x000000007523D000-memory.dmp
            Filesize

            116KB

          • memory/2644-45-0x0000000075200000-0x0000000075211000-memory.dmp
            Filesize

            68KB

          • memory/2644-48-0x0000000074C40000-0x0000000074DA9000-memory.dmp
            Filesize

            1.4MB

          • memory/2644-49-0x0000000074B30000-0x0000000074C37000-memory.dmp
            Filesize

            1.0MB

          • memory/2644-52-0x0000000000270000-0x0000000000284000-memory.dmp
            Filesize

            80KB

          • memory/2644-56-0x0000000000290000-0x000000000029A000-memory.dmp
            Filesize

            40KB

          • memory/2644-66-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
            Filesize

            132KB

          • memory/2644-67-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
            Filesize

            52KB

          • memory/2644-64-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
            Filesize

            156KB

          • memory/2644-62-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/2644-70-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
            Filesize

            56KB

          • memory/2644-316-0x0000000075200000-0x0000000075211000-memory.dmp
            Filesize

            68KB

          • memory/2644-126-0x0000000075220000-0x000000007523D000-memory.dmp
            Filesize

            116KB

          • memory/2644-131-0x0000000075200000-0x0000000075211000-memory.dmp
            Filesize

            68KB

          • memory/2644-127-0x0000000074C40000-0x0000000074DA9000-memory.dmp
            Filesize

            1.4MB

          • memory/2644-325-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
            Filesize

            56KB

          • memory/2644-324-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
            Filesize

            52KB

          • memory/2644-313-0x0000000074E60000-0x0000000075110000-memory.dmp
            Filesize

            2.7MB

          • memory/2644-322-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
            Filesize

            156KB

          • memory/2644-321-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/2644-320-0x0000000000290000-0x000000000029A000-memory.dmp
            Filesize

            40KB

          • memory/2644-314-0x0000000010000000-0x000000001000E000-memory.dmp
            Filesize

            56KB

          • memory/2644-315-0x0000000075220000-0x000000007523D000-memory.dmp
            Filesize

            116KB

          • memory/2644-319-0x0000000000270000-0x0000000000284000-memory.dmp
            Filesize

            80KB

          • memory/2644-318-0x0000000074B30000-0x0000000074C37000-memory.dmp
            Filesize

            1.0MB

          • memory/2644-317-0x0000000074C40000-0x0000000074DA9000-memory.dmp
            Filesize

            1.4MB

          • memory/2868-144-0x0000000000280000-0x0000000000294000-memory.dmp
            Filesize

            80KB

          • memory/2868-134-0x0000000074440000-0x0000000074547000-memory.dmp
            Filesize

            1.0MB

          • memory/2868-141-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/2868-152-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
            Filesize

            52KB

          • memory/2868-114-0x0000000074700000-0x00000000749B0000-memory.dmp
            Filesize

            2.7MB

          • memory/2868-151-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
            Filesize

            132KB

          • memory/2868-129-0x0000000074550000-0x00000000746B9000-memory.dmp
            Filesize

            1.4MB

          • memory/2868-153-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
            Filesize

            56KB

          • memory/2868-128-0x00000000746C0000-0x00000000746D1000-memory.dmp
            Filesize

            68KB

          • memory/2868-150-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
            Filesize

            156KB

          • memory/2868-121-0x0000000010000000-0x000000001000E000-memory.dmp
            Filesize

            56KB

          • memory/2868-120-0x00000000746E0000-0x00000000746FD000-memory.dmp
            Filesize

            116KB

          • memory/2868-147-0x0000000000320000-0x000000000032A000-memory.dmp
            Filesize

            40KB

          • memory/2868-155-0x0000000010000000-0x000000001000E000-memory.dmp
            Filesize

            56KB

          • memory/2868-154-0x0000000074700000-0x00000000749B0000-memory.dmp
            Filesize

            2.7MB

          • memory/2868-158-0x0000000074550000-0x00000000746B9000-memory.dmp
            Filesize

            1.4MB

          • memory/2868-157-0x00000000746C0000-0x00000000746D1000-memory.dmp
            Filesize

            68KB

          • memory/2868-159-0x0000000074440000-0x0000000074547000-memory.dmp
            Filesize

            1.0MB

          • memory/2868-166-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
            Filesize

            56KB

          • memory/2868-165-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
            Filesize

            52KB

          • memory/2868-164-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
            Filesize

            132KB

          • memory/2868-163-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
            Filesize

            156KB

          • memory/2868-162-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
            Filesize

            68KB

          • memory/2868-161-0x0000000000320000-0x000000000032A000-memory.dmp
            Filesize

            40KB

          • memory/2868-160-0x0000000000280000-0x0000000000294000-memory.dmp
            Filesize

            80KB

          • memory/2868-156-0x00000000746E0000-0x00000000746FD000-memory.dmp
            Filesize

            116KB