General

  • Target

    Miner.zip

  • Size

    7.8MB

  • Sample

    240528-sywgjaad6t

  • MD5

    6e09a8db5aae810ff153b5161077cf7d

  • SHA1

    3eeb630c3a60594bbb26b91b3c8d119840de84fd

  • SHA256

    f2c64477b3aee675bab1c569e9ede4d06edc281e5fcd74b75332afc16213bda1

  • SHA512

    bc60743947b00d5acea0d8a358dc50af664a15f560ede8f965f507535feb6564acaa328829be2ff71337cadb0ee2cfed1ba18231e5aa9a86726da631d9455d09

  • SSDEEP

    196608:btiFPq5GkIp2T2r0AnY+emOJWMz8i1wHNm:btiFPgx+d0hJWM/1wA

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.127.127.96
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.219.84
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.219.84
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.219.84
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.219.84
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.219.84
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.219.84
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    136.243.219.84
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.43.27.102
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.23.102
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.43.27.102
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.43.27.102
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.43.27.102
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.43.27.102
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    207.150.223.232
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    root2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    1234567

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    dbdb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    db2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    windows

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwrootwwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    root2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    datadata

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    data2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    dbdb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    webweb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    web2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    db2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    pass

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftpftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp!

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    qwerty123456

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    db
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwrootwwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    ftp
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administratoradministrator

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    122.155.17.12
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    wwwroot2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    administrator2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    pass

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    188.128.210.92
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    79.96.71.52
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    administrator
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    useruser

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    wwwroot
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    datadata

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    user2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user123user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user1231

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user123!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    data2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    user1232018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    user123
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    anonymous

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    data
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    testtest

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    adminadmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    webweb

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    149.3.148.213
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    test2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    test
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    5201314

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    Admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymousanonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    web2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    rootroot

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    admin2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    windows

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    web
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftpftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-datawww-data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    [email protected]

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    000000

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    admin
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    root2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    admin
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    www-data!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    admin
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    AdminAdmin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous@

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    admin
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    ftp2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    anonymous
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    admin
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.35.39.130
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    admin
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    103.95.15.61
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.76.247
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    anonymous
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    107.175.15.139
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.215.20.5
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    222.121.60.125
  • Port:
    21
  • Username:
    anonymous
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    admin123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    117.253.16.37
  • Port:
    21
  • Username:
    admin
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    1314520

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    67.20.101.54
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    85.208.102.44
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    66.171.160.84
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    154.53.132.84
  • Port:
    21
  • Username:
    www-data
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.182.86.84
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.46.210.48
  • Port:
    21
  • Username:
    root
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    190.210.162.82
  • Port:
    21
  • Username:
    Admin
  • Password:
    qwerty

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    ftp
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    Admin2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.165.22.25
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    104.232.101.177
  • Port:
    21
  • Username:
    anonymous
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    administrator
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    administrator
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    69.89.28.110
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.48.139.133
  • Port:
    21
  • Username:
    Admin
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    81.9.120.168
  • Port:
    21
  • Username:
    administrator
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    151.80.139.190
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    151.80.139.190
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.241.34.26
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    151.80.139.190
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.241.34.26
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    151.80.139.190
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.90.0.246
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.241.34.26
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.241.34.26
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    92.53.122.110
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    162.241.34.26
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe!@#

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    62.212.169.210
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2017

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    666666

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    woaini

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    fuckyou

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    000000

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    1234567890

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    8888888

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    1qaz2wsx

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    abc123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    abc123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    1q2w3e4r

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    123qwe

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2019

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    www2018

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    p@55w0rd

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    password!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    p@ssw0rd!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.15.210.175
  • Port:
    21
  • Username:
    www
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    password1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.15.210.175
  • Port:
    21
  • Username:
    www
  • Password:
    123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.15.210.175
  • Port:
    21
  • Username:
    www
  • Password:
    admin

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    r00t

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    www!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.15.210.175
  • Port:
    21
  • Username:
    www
  • Password:
    password

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    tomcat

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    5201314

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.15.210.175
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    system

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    pass

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    195.15.210.175
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    38.174.185.212
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    root

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    test

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    12345

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    P@ssw0rd!!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    123123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    1234567

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    devry

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    123456789

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    www

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    qwa123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    111111

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    123321

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    admin123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    157.90.0.246
  • Port:
    21
  • Username:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    derok010101

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    windows

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    60.43.235.178
  • Port:
    21
  • Username:
    www
  • Password:
    12345678

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.37.89.89
  • Port:
    21
  • Username:
    www
  • Password:
    www2015

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    217.21.69.89
  • Port:
    21
  • Username:
    www
  • Password:
    www2016

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    pass1234

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    wwwwww

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    1314520

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    15.235.113.82
  • Port:
    21
  • Username:
    www
  • Password:
    www123

Extracted

Credentials

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc`123

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    185.51.164.123
  • Port:
    21
  • Username:
    www
  • Password:
    159357

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    qwerty123456

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    www
  • Password:
    qazxswedc

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    204.93.151.135
  • Port:
    21
  • Username:
    www
  • Password:
    www1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    77.55.160.9
  • Port:
    21
  • Username:
    anonymous
  • Password:
    anonymous

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    37.251.151.203
  • Port:
    21
  • Username:
    www
  • Password:
    www

Targets

    • Target

      Miner.zip

    • Size

      7.8MB

    • MD5

      6e09a8db5aae810ff153b5161077cf7d

    • SHA1

      3eeb630c3a60594bbb26b91b3c8d119840de84fd

    • SHA256

      f2c64477b3aee675bab1c569e9ede4d06edc281e5fcd74b75332afc16213bda1

    • SHA512

      bc60743947b00d5acea0d8a358dc50af664a15f560ede8f965f507535feb6564acaa328829be2ff71337cadb0ee2cfed1ba18231e5aa9a86726da631d9455d09

    • SSDEEP

      196608:btiFPq5GkIp2T2r0AnY+emOJWMz8i1wHNm:btiFPgx+d0hJWM/1wA

    • Contacts a large (2064) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Modifies Windows Firewall

    • Registers new Print Monitor

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      Photo.scr

    • Size

      5.9MB

    • MD5

      5616a3471565d34d779b5b3d0520bb70

    • SHA1

      42df726156bee4a54ea328bd72a659602ab7d03e

    • SHA256

      9194b57673209c8534888f61b0cdefa34f463ae50cd78f72ab2b3348220baaf9

    • SHA512

      21f70509a14eaf5dd63b533df612b64b07ff0e991d3a4ba3c17c9618bc952bccb61e189c04ca234fb374d2c75779aff108fd9bc7c44857e4034887b861058c1e

    • SSDEEP

      98304:RLbSThOfTCiFBXmfFs+JhEpCVoR8oMEOJ6Ty3RvX+UGD823FUuzmH:tBfTCiUs0VSLOJgyBGUA8Ch8

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • XMRig Miner payload

    • Contacts a large (1181) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Modifies Windows Firewall

    • Registers new Print Monitor

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      ftpcrack.pyc

    • Size

      32KB

    • MD5

      8372877d37c977248022f6d0192e98ea

    • SHA1

      c1e69b5e973e324565fd41d1219cef00c3dac3f2

    • SHA256

      380d2ba7cdc6356eded4e9849fd0bdc4976deaab54de0325597d9513e8aced3b

    • SHA512

      3c7f1bfc3dd153fe83a2e4d16a2754b8fcc860e8e35e06d7b8d91f99fcbd7b350649255a16259719b61bea757bef5e68030a7ea4575dcc9917065ff42cc2eb86

    • SSDEEP

      768:tV24RMymk8cufsfXadt5rl3ffjAGxNPblnGfMTlFocF3bUGaDHWw:tV249mPdeXahrl3ffXjPZnG05FocFIGk

    Score
    3/10
    • Target

      xmrig.exe

    • Size

      4.4MB

    • MD5

      57f0fdec4d919db0bd4576dc84aec752

    • SHA1

      82e6af04eadb5fac25fbb89dc6f020da0f4b6dca

    • SHA256

      5e5b5171a95955ecb0fa8f9f1ba66f313165044cc1978a447673c0ac17859170

    • SHA512

      b770ae250ebdff7eb6a28359b1bb55a0b1cc91a94b907cc1107c1ffe6d04582dd71eec80008031f2a736bb353676b409512bfe3470def6c4ba7cda50e4e78998

    • SSDEEP

      98304:txsO/8CMAVvEjF6xC2ZXWTP6jL/VrNwcEMh:tqOygxC8XWTPIL/FCcEMh

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify System Firewall

2
T1562.004

Modify Registry

2
T1112

Discovery

Network Service Discovery

4
T1046

Query Registry

4
T1012

Peripheral Device Discovery

3
T1120

System Information Discovery

5
T1082

Tasks