Resubmissions

24-04-2024 09:38

240424-ll91tsge34 10

16-02-2024 14:49

240216-r663kacg34 10

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-02-2024 14:49

General

  • Target

    AV-3.scr

  • Size

    6.0MB

  • MD5

    a20727b81b50a20483ba59ae65443dfe

  • SHA1

    7429f81064e044e981de12bde015117953b7b0e7

  • SHA256

    af94ddf7c35b9d9f016a5a4b232b43e071d59c6beb1560ba76df20df7b49ca4c

  • SHA512

    c6b857207818f1e26065ac424ee5cfdb18e5297ae8c1724a5ec8e80cf96b43bcd31b479859fa863ff508030ce52c60870152b433d548df9fbfc42a378c499856

  • SSDEEP

    98304:RLGSThOfTCiFBXmfFs+JMHpCVoR8oMEOJ6Ty3RvX+Y2naq8le+:YBfTCiUswVSLOJgyBG/aW+

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.17.18.182
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.223.99.115
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.17.18.182
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.17.18.182
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.17.18.182
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.17.18.182
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.17.18.182
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.38.21.87
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.38.21.87
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.38.21.87
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.38.21.87
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.38.21.87
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    51.38.21.87
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.39.44.125
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.242.212.53
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.223.99.115
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    193.41.7.7
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    193.41.7.7
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    193.41.7.7
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    193.41.7.7
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    193.41.7.7
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    193.41.7.7
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.160.250
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.237.213.190
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.237.213.190
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.237.213.190
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.237.213.190
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    109.237.213.190
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.231.76
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.132.4.45
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    106.185.149.36
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.203.67.33
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    106.185.149.36
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.203.67.33
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.14.67.101
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.226.79
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.203.67.33
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    106.185.149.36
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.142.161
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.226.79
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    187.162.139.152
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.107.36.60
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.203.67.33
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    106.185.149.36
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.226.79
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.107.36.60
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.221.218.30
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.132.191.67
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.203.67.33
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    106.185.149.36
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    web

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.221.218.30
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.226.79
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.203.67.33
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.107.36.60
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.241.221.87
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    106.185.149.36
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.221.218.30
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.226.79
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.107.36.60
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.203.67.33
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    106.185.149.36
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.31.157.103
  • Port:
    21
  • Username:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.241.221.87
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.221.218.30
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.223.99.115
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.132.191.67
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.63.27.42
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    92.205.145.255
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.87.116.36
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    118.179.58.196
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    114.23.57.116
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.226.79
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    199.43.201.174
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.214.120.47
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    43.224.135.3
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    184.107.36.60
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.254.186.66
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    156.225.94.239
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    160.121.210.3
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.221.218.30
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    106.185.149.36
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    132.148.213.2
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    46.28.41.94
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    209.127.122.85
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    169.51.55.105
  • Port:
    21
  • Username:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.135.118.167
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    146.118.67.59
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.248.240.16
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    47.241.221.87
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    8.217.108.241
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    133.18.77.197
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    134.209.122.25
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.49.207.174
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.181.234.218
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.10.110.178
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    170.247.160.74
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    194.55.184.103
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.20.255.119
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.210.53.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.29.99.216
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.144.6.74
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    182.183.222.22
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.172.209.97
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    95.188.202.37
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.216.93.200
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.190.129.242
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    176.12.98.139
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    91.210.191.91
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    159.69.195.219
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    65.36.150.71
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    142.111.108.195
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    92.205.145.255
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.148.24.217
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.79.128.148
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    206.42.60.3
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.6.249.10
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    102.134.54.33
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    50.87.116.36
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    45.43.226.79
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.167.186.240
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.204.216.240
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.41.68.249
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.60.138.106
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    83.136.233.30
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    5.45.114.234
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    147.229.96.235
  • Port:
    21
  • Username:
    anonymous

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (4673) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • XMRig Miner payload 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Registers new Print Monitor 2 TTPs 12 IoCs
  • ACProtect 1.3x - 1.4x DLL software 15 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 62 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AV-3.scr
    "C:\Users\Admin\AppData\Local\Temp\AV-3.scr" /S
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Users\Admin\AppData\Local\Temp\AV-3.scr
      "C:\Users\Admin\AppData\Local\Temp\AV-3.scr" /S
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c copy /y C:\Users\Admin\AppData\Local\Temp\AV-3.scr C:\Users\Admin\HelpPane.exe
        3⤵
          PID:1520
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe --startup auto install
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3044
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe --startup auto install
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2704
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe --startup auto install
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3756
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe start
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3584
          • C:\Users\Admin\HelpPane.exe
            C:\Users\Admin\HelpPane.exe start
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3612
            • C:\Users\Admin\HelpPane.exe
              C:\Users\Admin\HelpPane.exe start
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3480
    • C:\Users\Admin\HelpPane.exe
      "C:\Users\Admin\HelpPane.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Users\Admin\HelpPane.exe
        "C:\Users\Admin\HelpPane.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Windows\TEMP\xmrig.exe
          C:\Windows\TEMP\xmrig.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2200
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram C:\Users\Admin\HelpPane.exe "MyApp" ENABLE
          3⤵
          • Modifies Windows Firewall
          PID:3764
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /pid 2116 /f
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /pid 2116 /f
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4448
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI24~1\xmrig.exe C:\Windows\TEMP\xmrig.exe
      1⤵
        PID:2332
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI24~1\config.json C:\Windows\TEMP\config.json
        1⤵
          PID:4324
        • C:\Windows\System32\spoolsv.exe
          C:\Windows\System32\spoolsv.exe
          1⤵
          • Registers new Print Monitor
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:3440

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_MEI27042\python27.dll
          Filesize

          424KB

          MD5

          a49bde08990b8d897ff5e3b19ad546ca

          SHA1

          7b2064a61a0fb57af16db3318395bf54e7ad7a9e

          SHA256

          c60b5da915dd9faa84bacdc79d6e1671e9d9dd84c32e89c91a0165ca44a0ef56

          SHA512

          e000caa4087e72f811a461a93fec89e1cd75abe3ddd24b1549aa00d87ddca25fbdb41fa4750e687540e02af446b66768751f6eeed4c9c949bf7915ba44b22728

        • C:\Users\Admin\AppData\Local\Temp\_MEI27042\python27.dll
          Filesize

          430KB

          MD5

          6ea271012eb7e91360d9d112208819c8

          SHA1

          f1478d6787146c23cf53e9779a1b6f9d9db23224

          SHA256

          6c1772db85dcb8be6c2c02a73533266f1e06a7a992f5f60a55ec540e54896e77

          SHA512

          03988a478304169ea8a2c7798d66d4eb4188809dfac414a5c2bc8c49b9e21aab2168d9ef2174cb810e124fe998ba4f681b4467b4fd4f9f00f8a6ffc922959084

        • C:\Users\Admin\AppData\Local\Temp\_MEI49442\ftpcrack.exe.manifest
          Filesize

          1KB

          MD5

          b5dea49b86c5bb5d9cd8d64a09f70065

          SHA1

          487ef676ebd244ebc3cf197f70da7a5e393fb96e

          SHA256

          78b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d

          SHA512

          1b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c

        • C:\Users\Admin\AppData\Local\Temp\_MEI49442\netifaces.pyd
          Filesize

          11KB

          MD5

          c7807680a69196c3ee66c4cfb3e271ac

          SHA1

          d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461

          SHA256

          1a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d

          SHA512

          a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15

        • C:\Users\Admin\AppData\Local\Temp\_MEI49442\psutil._psutil_windows.pyd
          Filesize

          25KB

          MD5

          2fc800fcc46a597921c2ed447aeb09ac

          SHA1

          72004227e5c60c8460f835a170798aa22861b79e

          SHA256

          2e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1

          SHA512

          a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225

        • C:\Users\Admin\AppData\Local\Temp\_MEI49442\python27.dll
          Filesize

          877KB

          MD5

          8c44826a640b3cf0b32b0258c65fee07

          SHA1

          e3f9fe6366d0876bfa8b903b20d2acf06416f1bc

          SHA256

          fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614

          SHA512

          884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355

        • C:\Users\Admin\AppData\Local\Temp\_MEI49442\pywintypes27.dll
          Filesize

          52KB

          MD5

          07b436bfa1c7b4ffc21fb39358158060

          SHA1

          7f5a47cdab9a7d93bbbd204cedffca61d3f80c84

          SHA256

          82c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461

          SHA512

          13ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef

        • C:\Users\Admin\AppData\Local\Temp\_MEI49442\win32api.pyd
          Filesize

          34KB

          MD5

          42c475231f4835bb1a5f94b0d3da4520

          SHA1

          fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b

          SHA256

          87ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1

          SHA512

          d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a

        • C:\Users\Admin\AppData\Local\Temp\_MEI49442\win32event.pyd
          Filesize

          11KB

          MD5

          796306be7a1abcffb8853ee9ceb5beae

          SHA1

          93762cf53958a3a99b674986fcf3c53c489133ed

          SHA256

          26e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995

          SHA512

          5919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64

        • C:\Users\Admin\AppData\Local\Temp\_MEI49442\win32service.pyd
          Filesize

          18KB

          MD5

          f23a62491bd945c050e3e1d13909e9e7

          SHA1

          b8dac4e00163533157a17e3b56d05e049a2375a2

          SHA256

          e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c

          SHA512

          52200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766

        • C:\Users\Admin\AppData\Local\Temp\_MEI49~1\Crypto.Cipher._AES.pyd
          Filesize

          16KB

          MD5

          371397e80a55d432da47311b8ef25317

          SHA1

          71617777d6a2500d6464d7b394c8be5f1e4e119e

          SHA256

          c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17

          SHA512

          3139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03

        • C:\Users\Admin\AppData\Local\Temp\_MEI49~1\_ctypes.pyd
          Filesize

          37KB

          MD5

          6cb8b560efbc381651d2045f1571d7c8

          SHA1

          15283a7a467adb7b6d7a7182f660dd783f90e483

          SHA256

          6456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134

          SHA512

          ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0

        • C:\Users\Admin\AppData\Local\Temp\_MEI49~1\_hashlib.pyd
          Filesize

          343KB

          MD5

          ee134421fbabeb565e4f3ca721331c2e

          SHA1

          4b03bdd142c6a7bb6f74abe968c5b76b63e06059

          SHA256

          7863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa

          SHA512

          d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa

        • C:\Users\Admin\AppData\Local\Temp\_MEI49~1\_socket.pyd
          Filesize

          21KB

          MD5

          be47363992c7dd90019276d35fa8da76

          SHA1

          ccf7ebbe829da08efd95a53d4ba0c0d4938f6169

          SHA256

          be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734

          SHA512

          573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7

        • C:\Users\Admin\AppData\Local\Temp\_MEI49~1\_ssl.pyd
          Filesize

          487KB

          MD5

          68c3ad86e0a8833c29ad1be10d3c025d

          SHA1

          04488362814b2f3ae07c4e8df8e45868d48b447f

          SHA256

          c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c

          SHA512

          bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785

        • C:\Users\Admin\AppData\Local\Temp\_MEI49~1\servicemanager.pyd
          Filesize

          16KB

          MD5

          6a95bcf45e4be23cc2634ef5bad17660

          SHA1

          7d13b791588cb800c2add75ff8e74c3c493a8143

          SHA256

          60da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202

          SHA512

          d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8

        • C:\Users\Admin\HelpPane.exe
          Filesize

          1024KB

          MD5

          71146c3f9da6bf59e7aa5dbb71e54446

          SHA1

          f4e2409586f69a6f79f84b2397e6d715183475a3

          SHA256

          2586aad7ca667be7a83afbad8d55462336f24da6952ed0c47d5af072ac74f99a

          SHA512

          034f0748fcba3f022a6243b4dc7d458f1bf79185263d5a62f31bca0cf32df4872eb9f19b3184f1a530f4bd70b361436720b06182df60331038fac36bc38e1465

        • C:\Users\Admin\HelpPane.exe
          Filesize

          862KB

          MD5

          ee457f39330c6b962a51c12c1f372e0b

          SHA1

          3be58db687cbe4da497db78eb8a79424766487dc

          SHA256

          7d2afb8a6a74950d714b8e169d51ce8c39e4c8fb963890c69a257e2e34d014c4

          SHA512

          cd482ebce01e0997d66ec62cbe35542840937dfe5537cd207f50e9ddca9fb0ec2eaa8a9e0560fbe7d4f3ac229674bde138290e3c6038f5a977640c2bd4191f57

        • C:\Users\Admin\HelpPane.exe
          Filesize

          731KB

          MD5

          4ae47cc34d6f12d0d49c39762bc8062d

          SHA1

          0d63e270f36d24b9d201299cd83c2c9f81342666

          SHA256

          893342cc487f69a1d00d54ebb4a6d4ddef958de2a37f62ccd5b44a0901bd6f80

          SHA512

          505547c8ea64f294b1386f015c459f6849998e47dc9daedd8a179e260980088f9c680ef9955ded9bfa6157be7029a19263bfd3aa51579b90682b306a7f02d482

        • C:\Users\Admin\HelpPane.exe
          Filesize

          1.8MB

          MD5

          1ba6e7e7796616f6f78951dc0842a211

          SHA1

          afb8379a359081407ac9478e90c84bd142c99fc7

          SHA256

          78b4e8a100f8c2eed18bf0c610c45717bac0d84c1dae05fd6bbbae3ce2098cd8

          SHA512

          5ee59d1ded14a0e7e9005614681c2ff2e57d9143730c49b684ba28dba920245a34030e4918c44b21222c92e7f633d7001d5c78c648316de6c037660aeb5dd5fb

        • C:\Users\Admin\HelpPane.exe
          Filesize

          1.5MB

          MD5

          2b2fc6add77d6eab1c2aebb8ddd9a81f

          SHA1

          dd07c3c51344a7d2ab66bf2ac3aeebdb333b7c1d

          SHA256

          df82f804eb2918811560c52187ff48a7c931b295438a3ef1d2037a8a66f62a42

          SHA512

          e66070ad191dd8af9a3ad49dc8289841baa166994a65c6d30e50c5f5eed456888b07e38f5a63c52bf5ff2e4339e0c012f1534206c1b8b2c457eb60ba43cc4d4a

        • C:\Windows\Temp\config.json
          Filesize

          1KB

          MD5

          50cc63e4a1b24622cf61ed566b03e98f

          SHA1

          92e5874785bb76e4579559ba70e116a6149349f5

          SHA256

          348f388c57dfb77b0caacd8304725e10dc69a52eec41ae695327787ad1853c92

          SHA512

          9a291db9cf396687f3878590b1eb65cd7da2e6fc3d6de64a3b8cb08116b646371f432100e16b0ecd4f2916d05d67830f949ac2a3ca559a3a8d56616df2be98c7

        • C:\Windows\Temp\xmrig.exe
          Filesize

          1.6MB

          MD5

          841e6ac97fbf484c1085dddcb893009e

          SHA1

          42a52e74edcb266b23614574f0ef01fabae7820d

          SHA256

          863df0ad809d7759a7d63ea1f4f0a7a5dcd431cfcea095dcdd29cedbed01bfc6

          SHA512

          87598b58007b50c62644ec3b68113b56ceb6ba84ad026fec307e9f594c786855c0551b6599ed235b1e626eb364c0364da4262b8134e48e9e2b955ae9f578ce00

        • memory/856-280-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/856-285-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/856-271-0x0000000074350000-0x000000007436D000-memory.dmp
          Filesize

          116KB

        • memory/856-287-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/856-273-0x00000000741C0000-0x0000000074329000-memory.dmp
          Filesize

          1.4MB

        • memory/856-272-0x0000000074330000-0x0000000074341000-memory.dmp
          Filesize

          68KB

        • memory/856-279-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/856-270-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/856-275-0x0000000001600000-0x0000000001614000-memory.dmp
          Filesize

          80KB

        • memory/856-377-0x0000000074330000-0x0000000074341000-memory.dmp
          Filesize

          68KB

        • memory/856-374-0x0000000074370000-0x0000000074620000-memory.dmp
          Filesize

          2.7MB

        • memory/856-274-0x00000000740B0000-0x00000000741B7000-memory.dmp
          Filesize

          1.0MB

        • memory/856-278-0x00000000014A0000-0x00000000014AA000-memory.dmp
          Filesize

          40KB

        • memory/856-372-0x0000000002BE0000-0x0000000002C09000-memory.dmp
          Filesize

          164KB

        • memory/856-269-0x0000000074370000-0x0000000074620000-memory.dmp
          Filesize

          2.7MB

        • memory/856-366-0x00000000014A0000-0x00000000014AA000-memory.dmp
          Filesize

          40KB

        • memory/856-282-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/856-365-0x0000000001600000-0x0000000001614000-memory.dmp
          Filesize

          80KB

        • memory/856-364-0x00000000740B0000-0x00000000741B7000-memory.dmp
          Filesize

          1.0MB

        • memory/856-363-0x00000000741C0000-0x0000000074329000-memory.dmp
          Filesize

          1.4MB

        • memory/856-359-0x0000000074370000-0x0000000074620000-memory.dmp
          Filesize

          2.7MB

        • memory/2200-373-0x0000000000400000-0x00000000009B6000-memory.dmp
          Filesize

          5.7MB

        • memory/3188-134-0x0000000075000000-0x0000000075011000-memory.dmp
          Filesize

          68KB

        • memory/3188-315-0x00000000750F0000-0x00000000753A0000-memory.dmp
          Filesize

          2.7MB

        • memory/3188-164-0x0000000074D80000-0x0000000074E87000-memory.dmp
          Filesize

          1.0MB

        • memory/3188-317-0x0000000075020000-0x000000007503D000-memory.dmp
          Filesize

          116KB

        • memory/3188-320-0x0000000074D80000-0x0000000074E87000-memory.dmp
          Filesize

          1.0MB

        • memory/3188-327-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/3188-149-0x0000000074E90000-0x0000000074FF9000-memory.dmp
          Filesize

          1.4MB

        • memory/3188-118-0x00000000750F0000-0x00000000753A0000-memory.dmp
          Filesize

          2.7MB

        • memory/3188-72-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/3188-71-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/3188-326-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/3188-222-0x0000000002D20000-0x0000000002D34000-memory.dmp
          Filesize

          80KB

        • memory/3188-322-0x0000000002D40000-0x0000000002D4A000-memory.dmp
          Filesize

          40KB

        • memory/3188-325-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/3188-324-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/3188-323-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/3188-321-0x0000000002D20000-0x0000000002D34000-memory.dmp
          Filesize

          80KB

        • memory/3188-318-0x0000000075000000-0x0000000075011000-memory.dmp
          Filesize

          68KB

        • memory/3188-319-0x0000000074E90000-0x0000000074FF9000-memory.dmp
          Filesize

          1.4MB

        • memory/3188-230-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/3188-231-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/3188-316-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/3188-66-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/3188-65-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/3188-126-0x0000000075020000-0x000000007503D000-memory.dmp
          Filesize

          116KB

        • memory/3188-64-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/3188-58-0x0000000002D40000-0x0000000002D4A000-memory.dmp
          Filesize

          40KB

        • memory/3188-53-0x0000000002D20000-0x0000000002D34000-memory.dmp
          Filesize

          80KB

        • memory/3188-49-0x0000000074D80000-0x0000000074E87000-memory.dmp
          Filesize

          1.0MB

        • memory/3188-46-0x0000000074E90000-0x0000000074FF9000-memory.dmp
          Filesize

          1.4MB

        • memory/3188-45-0x0000000075000000-0x0000000075011000-memory.dmp
          Filesize

          68KB

        • memory/3188-40-0x0000000075020000-0x000000007503D000-memory.dmp
          Filesize

          116KB

        • memory/3188-38-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/3188-34-0x00000000750F0000-0x00000000753A0000-memory.dmp
          Filesize

          2.7MB

        • memory/3480-297-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/3480-224-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/3480-276-0x00000000748E0000-0x0000000074B90000-memory.dmp
          Filesize

          2.7MB

        • memory/3480-281-0x00000000748C0000-0x00000000748DD000-memory.dmp
          Filesize

          116KB

        • memory/3480-268-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/3480-267-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/3480-284-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/3480-286-0x00000000748C0000-0x00000000748DD000-memory.dmp
          Filesize

          116KB

        • memory/3480-241-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/3480-289-0x0000000074730000-0x0000000074899000-memory.dmp
          Filesize

          1.4MB

        • memory/3480-288-0x00000000748A0000-0x00000000748B1000-memory.dmp
          Filesize

          68KB

        • memory/3480-283-0x00000000748E0000-0x0000000074B90000-memory.dmp
          Filesize

          2.7MB

        • memory/3480-233-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/3480-290-0x0000000074620000-0x0000000074727000-memory.dmp
          Filesize

          1.0MB

        • memory/3480-294-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/3480-293-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/3480-292-0x00000000011A0000-0x00000000011AA000-memory.dmp
          Filesize

          40KB

        • memory/3480-265-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/3480-296-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/3480-232-0x00000000011A0000-0x00000000011AA000-memory.dmp
          Filesize

          40KB

        • memory/3480-229-0x0000000074620000-0x0000000074727000-memory.dmp
          Filesize

          1.0MB

        • memory/3480-228-0x00000000011A0000-0x00000000011AA000-memory.dmp
          Filesize

          40KB

        • memory/3480-227-0x0000000001180000-0x0000000001194000-memory.dmp
          Filesize

          80KB

        • memory/3480-226-0x00000000748A0000-0x00000000748B1000-memory.dmp
          Filesize

          68KB

        • memory/3480-225-0x00000000748C0000-0x00000000748DD000-memory.dmp
          Filesize

          116KB

        • memory/3480-277-0x0000000074730000-0x0000000074899000-memory.dmp
          Filesize

          1.4MB

        • memory/3480-223-0x0000000074730000-0x0000000074899000-memory.dmp
          Filesize

          1.4MB

        • memory/3480-221-0x00000000748E0000-0x0000000074B90000-memory.dmp
          Filesize

          2.7MB

        • memory/3480-291-0x0000000001180000-0x0000000001194000-memory.dmp
          Filesize

          80KB

        • memory/3480-295-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/3756-154-0x00000000748A0000-0x00000000748B1000-memory.dmp
          Filesize

          68KB

        • memory/3756-156-0x000000001E7A0000-0x000000001E7C7000-memory.dmp
          Filesize

          156KB

        • memory/3756-158-0x000000001E8C0000-0x000000001E8E1000-memory.dmp
          Filesize

          132KB

        • memory/3756-162-0x000000001E7D0000-0x000000001E7DE000-memory.dmp
          Filesize

          56KB

        • memory/3756-151-0x0000000000D90000-0x0000000000DA4000-memory.dmp
          Filesize

          80KB

        • memory/3756-150-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/3756-160-0x000000001E9B0000-0x000000001E9BD000-memory.dmp
          Filesize

          52KB

        • memory/3756-159-0x0000000074620000-0x0000000074727000-memory.dmp
          Filesize

          1.0MB

        • memory/3756-129-0x0000000074730000-0x0000000074899000-memory.dmp
          Filesize

          1.4MB

        • memory/3756-121-0x00000000748C0000-0x00000000748DD000-memory.dmp
          Filesize

          116KB

        • memory/3756-157-0x0000000074730000-0x0000000074899000-memory.dmp
          Filesize

          1.4MB

        • memory/3756-155-0x000000001ECB0000-0x000000001ECC1000-memory.dmp
          Filesize

          68KB

        • memory/3756-153-0x0000000000DB0000-0x0000000000DBA000-memory.dmp
          Filesize

          40KB

        • memory/3756-152-0x00000000748C0000-0x00000000748DD000-memory.dmp
          Filesize

          116KB

        • memory/3756-148-0x00000000748E0000-0x0000000074B90000-memory.dmp
          Filesize

          2.7MB

        • memory/3756-132-0x0000000074620000-0x0000000074727000-memory.dmp
          Filesize

          1.0MB

        • memory/3756-124-0x00000000748A0000-0x00000000748B1000-memory.dmp
          Filesize

          68KB

        • memory/3756-119-0x0000000010000000-0x000000001000E000-memory.dmp
          Filesize

          56KB

        • memory/3756-113-0x00000000748E0000-0x0000000074B90000-memory.dmp
          Filesize

          2.7MB