pass-station 1.2.2 → 1.4.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -0,0 +1,2791 @@
1
+ Vendor,Model/Software name,Version,Access Type,Username,Password,Privileges,Notes
2
+ 155,CoreBuilder,2500,Telnet,<blank>,admin,<blank>,<blank>
3
+ 155,CoreBuilder,2500,Telnet,debug,synnet,<blank>,<blank>
4
+ 155,CoreBuilder,2500,Telnet,tech,tech,<blank>,<blank>
5
+ 2Wire,WiFi routers,<blank>,HTTP,<blank>,Wireless,Admin,Almost all 2wire routers
6
+ 2Wire Inc.,Wireless Routers,<blank>,<blank>,http,<blank>,Administrator,<blank>
7
+ 360 Systems,Image Server 2000,<blank>,<blank>,factory,factory,<blank>,<blank>
8
+ 3COM,<blank>,<blank>,Telnet,adm,<blank>,<blank>,<blank>
9
+ 3COM,<blank>,<blank>,Telnet,admin,synnet,<blank>,<blank>
10
+ 3COM,<blank>,<blank>,Telnet,manager,manager,<blank>,<blank>
11
+ 3COM,<blank>,<blank>,Telnet,monitor,monitor,<blank>,<blank>
12
+ 3COM,<blank>,<blank>,Telnet,read,synnet,<blank>,<blank>
13
+ 3COM,<blank>,<blank>,Telnet,security,security,<blank>,<blank>
14
+ 3COM,<blank>,<blank>,Telnet,write,synnet,<blank>,<blank>
15
+ 3COM,<blank>,1.25,<blank>,root,letmein,<blank>,<blank>
16
+ 3COM,11g Cable/DSL Gateway,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
17
+ 3COM,3C16405,<blank>,Multi,admin,<blank>,Admin,<blank>
18
+ 3COM,3C16406,<blank>,Multi,admin,<blank>,Admin,<blank>
19
+ 3COM,3C16450,<blank>,Multi,admin,<blank>,Admin,<blank>
20
+ 3COM,3CRADSL72,1.2,Multi,<blank>,1234admin,Admin,<blank>
21
+ 3COM,3CRWE52196,<blank>,<blank>,<blank>,admin,Administrator,<blank>
22
+ 3COM,3Com SuperStack 3 Switch 3300XM,<blank>,<blank>,security,security,Admin,<blank>
23
+ 3COM,3Com SuperStack 3,<blank>,<blank>,security,security,Admin,<blank>
24
+ 3COM,3c16405,<blank>,Console,Administrator,<blank>,Admin,<blank>
25
+ 3COM,AccessBuilder,7000 BRI,SNMP,SNMPWrite,private,Admin,<blank>
26
+ 3COM,AirConnect AP,<blank>,SNMP,<blank>,comcomcom,<blank>,<blank>
27
+ 3COM,AirConnect Access,01.50-01,Multi,<blank>,<blank>,Admin,<blank>
28
+ 3COM,CB9000/4007,3,Console,FORCE,<blank>,Admin,<blank>
29
+ 3COM,CellPlex,<blank>,HTTP,admin,synnet,Admin,<blank>
30
+ 3COM,CellPlex,7000,Telnet,<blank>,<blank>,Admin,<blank>
31
+ 3COM,CellPlex,7000,Telnet,admin,<blank>,Admin,<blank>
32
+ 3COM,CellPlex,7000,Telnet,admin,admin,Admin,<blank>
33
+ 3COM,CellPlex,7000,Telnet,root,<blank>,Admin,<blank>
34
+ 3COM,CellPlex,7000,Telnet,tech,<blank>,Admin,<blank>
35
+ 3COM,CellPlex,7000,Telnet,tech,tech,User,<blank>
36
+ 3COM,CoreBuilder,7000,Telnet,operator,admin,Admin,<blank>
37
+ 3COM,CoreBuilder,7000/6000/3500/2500,SNMP,SNMPWrite,private,Admin,<blank>
38
+ 3COM,CoreBuilder,7000/6000/3500/2500,Telnet,<blank>,<blank>,Admin,<blank>
39
+ 3COM,CoreBuilder,7000/6000/3500/2500,Telnet,<blank>,admin,Admin,<blank>
40
+ 3COM,CoreBuilder,7000/6000/3500/2500,Telnet,debug,synnet,<blank>,<blank>
41
+ 3COM,CoreBuilder,7000/6000/3500/2500,Telnet,tech,tech,<blank>,<blank>
42
+ 3COM,HiPerACT,v4.1.x,Telnet,admin,<blank>,Admin,<blank>
43
+ 3COM,HiPerARC,v4.1.x,Telnet,adm,<blank>,<blank>,<blank>
44
+ 3COM,HiPerARC,v4.1.x,Telnet,adm,<blank>,Admin,<blank>
45
+ 3COM,Internet Firewall,3C16770,HTTP,admin,password,Admin,<blank>
46
+ 3COM,LANplex,2500,Telnet,debug,synnet,<blank>,<blank>
47
+ 3COM,LANplex,2500,Telnet,tech,<blank>,Admin,<blank>
48
+ 3COM,LANplex,2500,Telnet,tech,tech,<blank>,<blank>
49
+ 3COM,LinkBuilder,<blank>,Telnet,tech,tech,Admin,<blank>
50
+ 3COM,LinkSwitch,2000/2700,Telnet,tech,tech,<blank>,<blank>
51
+ 3COM,NetBuilder,<blank>,<blank>,<blank>,admin,User,SNMP_READ
52
+ 3COM,NetBuilder,<blank>,Multi,admin,<blank>,Admin,<blank>
53
+ 3COM,NetBuilder,<blank>,SNMP,<blank>,ANYCOM,<blank>,SNMP disabled by default
54
+ 3COM,NetBuilder,<blank>,SNMP,<blank>,ANYCOM,snmp-read,SNMP disabled by default
55
+ 3COM,NetBuilder,<blank>,SNMP,<blank>,ILMI,snmp-read,<blank>
56
+ 3COM,NetBuilder,<blank>,SNMP,<blank>,ILMI,snmp-read,SNMP disabled by default
57
+ 3COM,Netbuilder,<blank>,HTTP,Root,<blank>,Admin,http://10.1.0.1
58
+ 3COM,Netbuilder,<blank>,Multi,admin,<blank>,Admin,<blank>
59
+ 3COM,OCR-812,<blank>,<blank>,root,!root,<blank>,<blank>
60
+ 3COM,OfficeConnect 812 ADSL,<blank>,Multi,Administrator,admin,Admin,<blank>
61
+ 3COM,OfficeConnect 812 ADSL,<blank>,Multi,adminttd,adminttd,Admin,<blank>
62
+ 3COM,OfficeConnect 812 ADSL,01.50-01,Multi,admin,<blank>,Admin,<blank>
63
+ 3COM,OfficeConnect ADSL Wireless 11g Firewall Router,3CRWDR100-72,HTTP,<blank>,admin,Admin,http://192.168.1.1
64
+ 3COM,OfficeConnect ADSL,3CRWDR100-72,HTTP,<blank>,admin,Admin,http://192.168.1.1
65
+ 3COM,OfficeConnect ISDN Routers,5x0,Telnet,<blank>,PASSWORD,Admin,<blank>
66
+ 3COM,OfficeConnect Remote Router,812 ADSL and 840 SDSL,Telnet,root,!root,Administrator,<blank>
67
+ 3COM,OfficeConnect Wireless AP,<blank>,<blank>,<blank>,admin,Administrator,<blank>
68
+ 3COM,OfficeConnect Wireless,<blank>,HTTP,<blank>,admin,Admin,<blank>
69
+ 3COM,OfficeConnect,812,Multi,root,!root,Admin,<blank>
70
+ 3COM,Router,3000/5000 Series,Boot Prompt,<blank>,<blank>,Administrator,3COM Solution ID 3KB6942
71
+ 3COM,SS III Switch,4xxx (4900 - sure),Telnet,recovery,recovery,resets_all_to_default,u need to power off unit. tbl_
72
+ 3COM,SuperStack 3 Switch,4900,Console,recover,recover,Administrator,<blank>
73
+ 3COM,SuperStack 3,4400-49XX,Multi,manager,manager,User can access/change operational setting but not security settings,<blank>
74
+ 3COM,SuperStack 3,4XXX,Multi,admin,<blank>,Admin,<blank>
75
+ 3COM,SuperStack 3,4XXX,Multi,monitor,monitor,User,<blank>
76
+ 3COM,SuperStack II Switch,1100/3300,Console,3comcso,RIP000,initialize,<blank>
77
+ 3COM,SuperStack II Switch,1100/3300,Telnet,admin,<blank>,Administrator,<blank>
78
+ 3COM,SuperStack II Switch,1100/3300,Telnet,manager,manager,Manager,<blank>
79
+ 3COM,SuperStack II Switch,1100/3300,Telnet,monitor,monitor,Monitor,<blank>
80
+ 3COM,SuperStack II Switch,1100/3300,Telnet,security,security,Admin,<blank>
81
+ 3COM,SuperStack II Switch,1100/3300,Telnet,security,security,Administrator,<blank>
82
+ 3COM,SuperStack II Switch,2200,Telnet,debug,synnet,<blank>,<blank>
83
+ 3COM,SuperStack II Switch,2700,Telnet,tech,tech,<blank>,<blank>
84
+ 3COM,SuperStack II Switch,2700,Telnet,tech,tech,Admin,<blank>
85
+ 3COM,SuperStack III Switch,4XXX,Multi,manager,manager,Admin,<blank>
86
+ 3COM,SuperStack III Switch,4XXX,Multi,recovery,recovery,Reset,<blank>
87
+ 3COM,Switch,3300XM,Multi,admin,admin,Admin,<blank>
88
+ 3COM,US Robotics ADSL Router,8550,HTTP,<blank>,12345,Administrator,<blank>
89
+ 3COM,Wireless AP,ANY,Multi,admin,comcomcom,Admin,Works on all 3com wireless APs
90
+ 3COM,Wireless AP,Any,Multi,admin,comcomcom,Admin,<blank>
91
+ 3COM,cellplex,<blank>,Multi,<blank>,<blank>,Admin,<blank>
92
+ 3COM,cellplex,<blank>,Multi,admin,admin,Admin,<blank>
93
+ 3COM,cellplex,7000,<blank>,operator,<blank>,Admin,<blank>
94
+ 3COM,cellplex,7000,Telnet,admin,admin,Admin,<blank>
95
+ 3COM,officeconnect,<blank>,Multi,<blank>,<blank>,Admin,<blank>
96
+ 3COM,superstack II Netbuilder,11.1,Multi,<blank>,<blank>,Admin,<blank>
97
+ 3COM,superstack II,1100/3300,<blank>,3comcso,RIP000,initialize,resets all pws to defaults
98
+ 3Com,<blank>,1.25,<blank>,root,letmein,<blank>,<blank>
99
+ 3Com,3CRWDR100A-72,2.06 (Sep 21 2005 14:24:48),HTTP,admin,1234admin,Admin,Provided by Ya.com provider in Spain
100
+ 3Com,AirConnect Access Point,<blank>,<blank>,<blank>,comcomcom,<blank>,<blank>
101
+ 3Com,CoreBuilder,6000,<blank>,debug,tech,<blank>,<blank>
102
+ 3Com,Internet Firewall,3C16770,HTTP,admin,password,Admin,<blank>
103
+ 3Com,LinkSwitch and CellPlex,<blank>,<blank>,tech,tech,<blank>,<blank>
104
+ 3Com,OfficeConnect 5×1,at least 5.x,<blank>,<blank>,PASSWORD,<blank>,<blank>
105
+ 3Com,Shark Fin,Comcast-supplied,HTTP,User,Password,Diagnostics page,192.160.100.1
106
+ 3Com,SuperStack II Switch 1100,<blank>,<blank>,manager,manager,<blank>,<blank>
107
+ 3Com,SuperStack II Switch 2200,<blank>,<blank>,debug,synnet,<blank>,<blank>
108
+ 3Com,SuperStack II Switch 3300,<blank>,<blank>,manager,manager,<blank>,<blank>
109
+ 3Com,SuperStack/CoreBuilder,<blank>,<blank>,admin,<blank>,<blank>,<blank>
110
+ 3Com,SuperStack/CoreBuilder,<blank>,<blank>,write,<blank>,<blank>,<blank>
111
+ 3Com,Switch 3000/3300,<blank>,<blank>,monitor,monitor,<blank>,<blank>
112
+ 3Com,e960,<blank>,HTTP,Admin,Admin,Administrator,<blank>
113
+ 3com,3C16405,<blank>,Multi,admin,<blank>,Admin,<blank>
114
+ 3com,3CRADSL72,1.2,Multi,<blank>,1234admin,Admin,snmp open by default with public/private community
115
+ 3com,3c16405,<blank>,Console,Administrator,<blank>,Admin,<blank>
116
+ 3com,3c16405,<blank>,Multi,<blank>,<blank>,Admin,<blank>
117
+ 3com,3comCellPlex7000,<blank>,<blank>,tech,tech,<blank>,<blank>
118
+ 3com,812,<blank>,HTTP,Administrator,admin,Admin,<blank>
119
+ 3com,CB9000/4007,3,Console,FORCE,<blank>,Admin,This will recover a lost password and reset the switch config to Factory Default
120
+ 3com,Cable Managment System SQL Database (DOSCIC DHCP),Win2000 & MS,<blank>,DOCSIS_APP,3com,Admin,<blank>
121
+ 3com,CellPlex,7000,Telnet,root,<blank>,Admin,<blank>
122
+ 3com,CellPlex,7000,Telnet,tech,<blank>,Admin,<blank>
123
+ 3com,CellPlex,7000,Telnet,tech,tech,Admin,<blank>
124
+ 3com,HiPerACT,v4.1.x,Telnet,admin,<blank>,Admin,<blank>
125
+ 3com,Home Connect,<blank>,<blank>,User,Password,<blank>,<blank>
126
+ 3com,LANplex,2500,Telnet,<blank>,admin,Admin,<blank>
127
+ 3com,NBX100,2.8,<blank>,administrator,0,<blank>,<blank>
128
+ 3com,Netbuilder,<blank>,Multi,admin,<blank>,Admin,<blank>
129
+ 3com,OfficeConnect 812 ADSL,<blank>,Multi,adminttd,adminttd,Admin,<blank>
130
+ 3com,OfficeConnect 812 ADSL,01.50-01,Multi,admin,<blank>,Admin,<blank>
131
+ 3com,OfficeConnect Wireless 11g Cable/DSL Gateway,<blank>,HTTP,<blank>,admin,Admin,<blank>
132
+ 3com,OfficeConnect Wireless 11g,<blank>,HTTP,<blank>,admin,Admin,<blank>
133
+ 3com,SS III Switch,4xxx (4900 - sure),Telnet,recovery,recovery,resets_all_to_default,u need to power off unit. tbl_
134
+ 3com,Superstack II 3300FX,<blank>,<blank>,admin,<blank>,<blank>,<blank>
135
+ 3com,Switch 3000/3300,<blank>,<blank>,Admin,3com,<blank>,<blank>
136
+ 3com,Switch,3300XM,Multi,admin,admin,Admin,<blank>
137
+ 3com,cellplex,<blank>,Multi,<blank>,<blank>,Admin,<blank>
138
+ 3com,cellplex,<blank>,Multi,admin,admin,Admin,<blank>
139
+ 3com,cellplex,7000,Multi,admin,admin,Admin,RS-232/telnet
140
+ 3com,cellplex,7000,Telnet,operator,<blank>,Admin,<blank>
141
+ 3com,corebuilder,7000/600/3500/2500,<blank>,defug,synnet,<blank>,<blank>
142
+ 3com,office connect,11g,Multi,admin,<blank>,User,<blank>
143
+ 3com,officeconnect,<blank>,Multi,<blank>,<blank>,Admin,<blank>
144
+ 3com,officeconnect,<blank>,Multi,admin,<blank>,Admin,<blank>
145
+ 3com,super,<blank>,Telnet,admin,<blank>,Admin,<blank>
146
+ 3com,superstack II Netbuilder,11.1,Multi,<blank>,<blank>,Admin,<blank>
147
+ 3M,VOL-0215 etc.,<blank>,SNMP,volition,volition,Admin,for Volition fibre switches
148
+ 3M,Volition Fibre Switches,VOL-0215 etc.,SNMP,volition,volition,Admin,<blank>
149
+ 3M,Volition,VOL-0215,<blank>,volition,<blank>,Administrator,http://multimedia.3m.com/mws/mediawebserver?6666660Zjcf6lVs6EVs666xa9COrrrrQ-
150
+ 3M,Volition,VOL-0215,HTTP,VOL-0215,<blank>,Administrator,http://multimedia.3m.com/mws/mediawebserver?6666660Zjcf6lVs6EVs666xa9COrrrrQ-
151
+ 3ware,3DM,<blank>,HTTP,Administrator,3ware,Admin,<blank>
152
+ 3xLogic,IP Camera system,<blank>,HTTP,admin,12345,<blank>,<blank>
153
+ 5200-Serie,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
154
+ 8level,<blank>,WRT-150,<blank>,admin,admin,<blank>,192.168.1.1
155
+ ABB,Controller,AC 800M,<blank>,service,ABB800xA,<blank>,https://library.e.abb.com/public/f355a67551218ae7c1257dc0003298c5/3BDS021515-600_-_en_AC_800M_6.0_PROFINET_IO_Configuration.pdf
156
+ ABB,Ethernet Adapter Module,SREA-01,http:80/tcp,admin,admin,<blank>,https://www.inverterdrive.com/file/ABB-SREA-01-Manual
157
+ ACC,Congo/Amazon/Tigris,All,Multi,netman,netman,<blank>,<blank>
158
+ Acc/Newbridge,Congo/Amazon/Tigris,Any,<blank>,netman,netman,<blank>,<blank>
159
+ Accelerated,DSL CPE and DSLAM,<blank>,Telnet,sysadm,anicust,<blank>,<blank>
160
+ Accelerated Networks,DSL CPE and DSLAM,<blank>,Telnet,sysadm,anicust,<blank>,<blank>
161
+ ACCTON,CheetahChassis Workgroup Switch,3714,SNMP/web/Telnet,admin,<blank>,<blank>,<blank>
162
+ ACCTON,CheetahChassis Workgroup Switch,3714,SNMP/web/Telnet,manager,manager,<blank>,<blank>
163
+ ACCTON,CheetahChassis Workgroup Switch,3714,SNMP/web/Telnet,monitor,monitor,<blank>,<blank>
164
+ ACCTON,Wirelessrouter,<blank>,<blank>,<blank>,0000,Administrator,<blank>
165
+ ACCTON,Wirelessrouter,T-online,HTTP,<blank>,0,Admin,YEAHH
166
+ Accton,Gigabit Switches,<blank>,Telnet/SSH,__super,(caclulated),Administrator,The password is based on the MAC address--see http://www.vettebak.nl/hak/ for info. Devices sold by 3Com & Dell & SMC & Foundry & EdgeCore.
167
+ accton t-online,accton,<blank>,Multi,<blank>,0,Admin,<blank>
168
+ Aceex,Modem ADSL Router,<blank>,HTTP,admin,<blank>,Admin,<blank>
169
+ Acer,517te,<blank>,Multi,<blank>,<blank>,Admin,<blank>
170
+ Acer,Phoenix,<blank>,Multi,<blank>,<blank>,Admin,<blank>
171
+ Acer,Phoenix,<blank>,Multi,<blank>,Admin,<blank>,<blank>
172
+ ACIE SECURITE,ADIP,ANY,HTTP,adip,admin,Administrator,http://www.acie-server.com/CONTROL_D_ACCES/ADIP/Notice/ADIP_US.pdf
173
+ ACIE SECURITE,ADIP,ANY,HTTP,adip,consul,Consultant,http://www.acie-server.com/CONTROL_D_ACCES/ADIP/Notice/ADIP_US.pdf
174
+ ACIE SECURITE,ADIP,ANY,HTTP,adip,insta,Installer,http://www.acie-server.com/CONTROL_D_ACCES/ADIP/Notice/ADIP_US.pdf
175
+ ACTi,IP Camera,All Models,http://192.168.0.100,admin,123456,<blank>,https://www.acti.com/products/cameras
176
+ Acti,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
177
+ Actiontec,GE344000-01,<blank>,<blank>,<blank>,<blank>,Administrator,<blank>
178
+ Actiontec,M1424WR,<blank>,HTTP,admin,password,Administrator,http://192.168.1.1/
179
+ Actiontec,Wireless Broadband Router,<blank>,Multi,admin,password,Admin,Verizon Fios Setup
180
+ Adaptec,RAID Controller,<blank>,<blank>,Administrator,adaptec,Administrator,<blank>
181
+ Adaptec,Storage Manager PRO,all,Multi,Administrator,adaptec,Admin,<blank>
182
+ ADC Kentrox,Pacesetter Router,<blank>,Telnet,<blank>,secret,<blank>,<blank>
183
+ AdComplete.com,Ban Man Pro,<blank>,<blank>,Admin1,Admin1,Administrator,<blank>
184
+ AdComplete.com,Banman Pro,12,HTTP,Admin1,Admin1,Administrator,http://www.banmanpro.com/installnet40.asp
185
+ Adcon Telemetry,Telemetry Gateway,A840,terminal program,root,840sw,<blank>,http://www.adcon.com/index.php?option=com_docman&task=doc_download&gid=41&Itemid=239&lang=de
186
+ Adcon Telemetry,Wireless Modem,A440,terminal program,root,840sw,<blank>,http://www.adcon.com/index.php?option=com_docman&task=doc_download&gid=41&Itemid=239&lang=de
187
+ Adcon Telemetry,addVANTAGE,Pro 6.1,HTTP:8080/tcp,root,root,<blank>,http://adcon.com/index.php?option=com_docman&task=doc_download&gid=31&Itemid=239&lang=en
188
+ Addon,GWAR3000/ARM8100,<blank>,HTTP,admin,admin,Admin,http://www.addon-tech.com
189
+ AddPac Technology,AP2120,<blank>,HTTP,root,router,Administrator,<blank>
190
+ ADIC,Scalar 100/1000,<blank>,HTTP,admin,secure,Admin,<blank>
191
+ ADIC,Scalar i2000,<blank>,Multi,admin,password,Admin,<blank>
192
+ Adobe,CQ,<blank>,<blank>,admin,admin,Administrator,This account is used for the connection between CQ WCM and CRX. | https://docs.adobe.com/docs/v5_2/html-resources/cq5_guide_power_user/ch07s02.html#sect_default_users_and_groups
193
+ Adobe,CQ,<blank>,<blank>,author,author,<blank>,Can be used as a webmaster as it has access to the entire/content tree. | https://docs.adobe.com/docs/v5_2/html-resources/cq5_guide_power_user/ch07s02.html#sect_default_users_and_groups
194
+ Adobe,Experience Manager,<blank>,HTTP,admin,admin,Administrator,https://helpx.adobe.com/experience-manager/using/datasourcepool.html
195
+ Adobe,Experience Manager/CQ,<blank>,<blank>,anonymous,anonymous,<blank>,http://resources.infosecinstitute.com/adobe-cq-pentesting-guide-part-1/
196
+ Adobe,Experience Manager/CQ,<blank>,<blank>,aparker@geometrixx.info,aparker,<blank>,http://resources.infosecinstitute.com/adobe-cq-pentesting-guide-part-1/
197
+ Adobe,Experience Manager/CQ,<blank>,<blank>,jdoe@geometrixx.info,jdoe,<blank>,http://resources.infosecinstitute.com/adobe-cq-pentesting-guide-part-1/
198
+ Adobe,Experience Manager/CQ,<blank>,<blank>,replication-receiver,replication-receiver,<blank>,http://resources.infosecinstitute.com/adobe-cq-pentesting-guide-part-1/
199
+ Adobe,Vignette Connector,<blank>,HTTP,vgnadmin,vgnadmin,Administrator,http://dev.day.com/content/docs/en/crx/connectors/vignette/current.html
200
+ ADP,ADP Payroll HR Database,Any,Multi,sysadmin,master,Admin,<blank>
201
+ ADT,Safewatch Pro3000,<blank>,<blank>,<blank>,2580,Duress,This is a 'duress' code and likely on multiple ADT models as set by technicians. | http://krebsonsecurity.com/2013/01/does-your-alarm-have-a-default-duress-code/
202
+ Adtech,AX4000,<blank>,<blank>,root,ax400,Administrator,<blank>
203
+ Adtran,MX2800,<blank>,Telnet,<blank>,adtran,<blank>,<blank>
204
+ Adtran,NetVanta,3430,HTTP,admin,password,Administrator,http://www.adtran.com/pub/Library/Quick_Start_Guides/Public_View/NetVanta%203430%20Quick%20Start%20Guide.pdf
205
+ Adtran,TSU 600 Ethernet module,All,<blank>,18364,<blank>,Admin,<blank>
206
+ adtran,Agent Card,<blank>,Telnet,<blank>,ADTRAN,Admin,ctrl-PTT
207
+ adtran,Atlas 800/800Plus/810Plus/,<blank>,Telnet,<blank>,Password,Admin,crtl-L
208
+ adtran,Atlas 800/800Plus/810Plus/550,<blank>,Telnet,<blank>,Password,Admin,crtl-L
209
+ adtran,Express 5110/5200/5210,<blank>,Telnet,<blank>,adtran,Admin,hit enter a few times
210
+ adtran,MX2800,<blank>,Telnet,<blank>,adtran,Admin,hit enter a few times
211
+ adtran,NxIQ,<blank>,Telnet,<blank>,adtran,Admin,hit enter a few times
212
+ adtran,Smart 16/16e,<blank>,Telnet,<blank>,<blank>,Admin,hit enter a few times
213
+ adtran,Smart 16/16e,<blank>,Telnet,<blank>,PASSWORD,Admin,hit enter a few times
214
+ adtran,T3SU 300,<blank>,Telnet,<blank>,adtran,Admin,Hit enter a few times
215
+ adtran,TSU IQ/DSU IQ,<blank>,Telnet,<blank>,<blank>,Admin,hit enter a few times
216
+ adtran,TSU Router Module/,<blank>,Telnet,<blank>,<blank>,Admin,hit enter a few times
217
+ adtran,TSU Router Module/L128/L768/1.5,<blank>,Telnet,<blank>,<blank>,Admin,hit enter a few times
218
+ Advanced Integration,PC BIOS,<blank>,Console,<blank>,Advance,Administrator,<blank>
219
+ Advantek Networks,Wireless LAN 802.11 g/b,<blank>,Multi,admin,<blank>,Admin,http://www.advanteknetworks.com/
220
+ Aethra,Starbridge EU,<blank>,HTTP,admin,password,Admin,<blank>
221
+ AIRAYA Corp,AIRAYA WirelessGRID,<blank>,<blank>,Airaya,Airaya,Administrator,The default IP address is 192.168.1.70. | http://www.airaya.com/support/guides/WirelessGRID-Manual_O.pdf
222
+ Airlink,AnyGate,GW-200,HTTP,<blank>,admin,Administrator,<blank>
223
+ AirLink Plus,RTW026,V0.80.0010 (firmware),HTTP,<blank>,admin,Administrator,<blank>
224
+ Aironet,All,<blank>,<blank>,<blank>,<blank>,Administrator,<blank>
225
+ Airties,Air4310,ANY,HTTP,<blank>,<blank>,Admin,Username is not asked and the password is empty just need to click 'OK'
226
+ AirTies RT-210,AirTies RT-210,AirTies RT-210,Telnet,admin,admin,Admin,AirTies RT-210
227
+ Airway,Transport,<blank>,<blank>,<blank>,0000,Administrator,<blank>
228
+ Aladdin,eSafe Appliance,<blank>,Console/SSH,root,kn1TG7psLu,root,<blank>
229
+ ALCATEL,4400,<blank>,Console,mtcl,<blank>,User,<blank>
230
+ Alcatel,7300 ASAM,<blank>,TL1,SUPERUSER,ANS#150,Admin,<blank>
231
+ Alcatel,OXO,1.3,Multi,<blank>,admin,User,<blank>
232
+ Alcatel,Office 4200,<blank>,Multi,<blank>,1064,Admin,<blank>
233
+ Alcatel,OmniPCX Office,4.1,FTP,ftp_admi,kilo1987,Admin,<blank>
234
+ Alcatel,OmniPCX Office,4.1,FTP,ftp_inst,pbxk1064,Installer,<blank>
235
+ Alcatel,OmniPCX Office,4.1,FTP,ftp_nmc,tuxalize,NMC,<blank>
236
+ Alcatel,OmniPCX Office,4.1,FTP,ftp_oper,help1954,Operator,<blank>
237
+ Alcatel,OmniStack 6024,<blank>,Telnet,admin,switch,Admin,<blank>
238
+ Alcatel,OmniStack/OmniSwitch,<blank>,Telnet/ Console,diag,switch,Admin,<blank>
239
+ Alcatel,Omnistack/Omniswitch,<blank>,Telnet/,diag,switch,Admin,<blank>
240
+ Alcatel,Omnistack/Omniswitch,<blank>,Telnet/Console,diag,switch,Admin,<blank>
241
+ Alcatel,Omnistack/omniswitch,<blank>,Telnet,diag,switch,Admin,<blank>
242
+ Alcatel,PBX,<blank>,Port 2533,at4400,at4400,<blank>,<blank>
243
+ Alcatel,PBX,<blank>,Port 2533,dhs3mt,dhs3mt,<blank>,<blank>
244
+ Alcatel,PBX,<blank>,Port 2533,halt,tlah,<blank>,<blank>
245
+ Alcatel,PBX,<blank>,Port 2533,kermit,kermit,<blank>,<blank>
246
+ Alcatel,PBX,<blank>,Port 2533,mtcl,mtcl,<blank>,<blank>
247
+ Alcatel,PBX,4400,Port 2533,adfexc,adfexc,<blank>,<blank>
248
+ Alcatel,PBX,4400,Port 2533,at4400,at4400,<blank>,<blank>
249
+ Alcatel,PBX,4400,Port 2533,client,client,<blank>,<blank>
250
+ Alcatel,PBX,4400,Port 2533,dhs3mt,dhs3mt,<blank>,<blank>
251
+ Alcatel,PBX,4400,Port 2533,dhs3pms,dhs3pms,<blank>,<blank>
252
+ Alcatel,PBX,4400,Port 2533,halt,tlah,<blank>,<blank>
253
+ Alcatel,PBX,4400,Port 2533,install,llatsni,<blank>,<blank>
254
+ Alcatel,PBX,4400,Port 2533,kermit,kermit,<blank>,<blank>
255
+ Alcatel,PBX,4400,Port 2533,mtch,mtch,<blank>,<blank>
256
+ Alcatel,PBX,4400,Port 2533,mtcl,mtcl,<blank>,<blank>
257
+ Alcatel,PBX,4400,Port 2533,root,letacla,<blank>,<blank>
258
+ Alcatel,PBX,4400,Telnet,adfexc,adfexc,<blank>,<blank>
259
+ Alcatel,PBX,4400,Telnet,at4400,at4400,<blank>,<blank>
260
+ Alcatel,PBX,4400,Telnet,client,client,<blank>,<blank>
261
+ Alcatel,PBX,4400,Telnet,dhs3mt,dhs3mt,<blank>,<blank>
262
+ Alcatel,PBX,4400,Telnet,dhs3pms,dhs3pms,<blank>,<blank>
263
+ Alcatel,PBX,4400,Telnet,halt,tlah,<blank>,This will immediately shutdown the 4400 upon login! Account is UID 0.
264
+ Alcatel,PBX,4400,Telnet,install,llatsni,<blank>,This will immediately shutdown the 4400 upon login! Account is UID 0.
265
+ Alcatel,PBX,4400,Telnet,kermit,kermit,<blank>,<blank>
266
+ Alcatel,PBX,4400,Telnet,mtch,mtch,<blank>,<blank>
267
+ Alcatel,PBX,4400,Telnet,mtcl,mtcl,<blank>,<blank>
268
+ Alcatel,PBX,4400,Telnet,root,letacla,root,<blank>
269
+ Alcatel,Speedtouch,510,HTTP/Telnet,<blank>,<blank>,<blank>,Default IP 192.168.1.254/24 | http://www.speedtouch.com/support.htm
270
+ Alcatel,Timestep VPN 1520,3.00.026,Permit config and console,root,permit,Admin,Perm/Config port 38036
271
+ Alcatel,VPN Gateway,15xx/45xx/7xxx,<blank>,root,permit,Admin,<blank>
272
+ alcatel,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
273
+ alcatel,speed touch home,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
274
+ Alcatel/Newbridge/Timestep,VPN Gateway 15xx/45xx/7xxx,Any,<blank>,root,permit,<blank>,<blank>
275
+ Alien Technology,ALR-9900,<blank>,Telnet/SSH,alien,alien,Administrator,Undocumented telnet ports: 23 and 2323. | http://seclists.org/fulldisclosure/2010/May/63
276
+ Alien Technology,ALR-9900,<blank>,Telnet/SSH,root,alien,Administrator,Undocumented telnet ports: 23 and 2323. | http://seclists.org/fulldisclosure/2010/May/63
277
+ Allied,CJ8MO E-U,<blank>,Telnet,<blank>,<blank>,Admin,<blank>
278
+ Allied,Telesyn,<blank>,Multi,manager,friend,Admin,<blank>
279
+ Allied,Telesyn,<blank>,Multi,secoff,secoff,Admin,<blank>
280
+ Allied Telesyn,ALAT8326GB,<blank>,Multi,manager,manager,Admin,<blank>
281
+ Allied Telesyn,AT Router,<blank>,HTTP,root,<blank>,Admin,<blank>
282
+ Allied Telesyn,AT-8024(GB),<blank>,Console,<blank>,admin,Admin,<blank>
283
+ Allied Telesyn,AT-8024(GB),<blank>,HTTP,manager,admin,Admin,<blank>
284
+ Allied Telesyn,AT-AR130 (U) -10,<blank>,HTTP,Manager,friend,Admin,Default IP is192.168.242.242
285
+ Allied Telesyn,AT8016F,<blank>,Console,manager,friend,Admin,<blank>
286
+ Allied Telesyn,Rapier G6 Switch,<blank>,<blank>,<blank>,manager,friend,<blank>
287
+ Allied Telesyn,Various Switches,<blank>,<blank>,manager,manager,Administrator,<blank>
288
+ ALLNET,ALL 130DSL,<blank>,<blank>,admin,password,<blank>,<blank>
289
+ ALLNET,ALL129DSL,<blank>,<blank>,admin,admin,Admin,<blank>
290
+ ALLNET,T-DSL Modem,Software Version:,HTTP,admin,admin,Admin,<blank>
291
+ ALLNET,T-DSL Modem,v1.51,HTTP,admin,admin,Admin,<blank>
292
+ Allnet,ALL0275 802.11g AP,1.0.6,HTTP,<blank>,admin,Admin,<blank>
293
+ Allnet,ALL129DSL,<blank>,<blank>,admin,admin,Administrator,http://www.allnet.de/
294
+ Allot,Netenforcer,<blank>,<blank>,admin,allot,Administrator,<blank>
295
+ Allot,Netenforcer,<blank>,<blank>,root,bagabu,Administrator,<blank>
296
+ Alteon,ACEDirector3,<blank>,console,admin,<blank>,<blank>,<blank>
297
+ Alteon,ACEDirector3,<blank>,console,admin,<blank>,Admin,<blank>
298
+ Alteon,ACEswitch,180e,HTTP,admin,admin,Admin,<blank>
299
+ Alteon,ACEswitch,180e,HTTP,admin,admin,Administrator,<blank>
300
+ Alteon,ACEswitch,180e,HTTP,admin,linga,Admin,<blank>
301
+ Alteon,ACEswitch,180e,HTTP,admin,linga,Admin,<blank>
302
+ Alteon,ACEswitch,180e,Telnet,admin,<blank>,<blank>,<blank>
303
+ Alteon,AD4,9,Console,admin,admin,Admin,Factory default
304
+ Alteon,Web Systems,5.2,Telnet,<blank>,14admin,Admin,<blank>
305
+ AMBIT,ADSL,<blank>,Telnet,root,<blank>,Admin,<blank>
306
+ Ambit,Cable Modem 60678eu,1.12,Multi,root,root,Admin,<blank>
307
+ Ambit,Cable Modem,<blank>,Multi,root,root,Admin,Time Warner Cable issued modem
308
+ Ambit,Cable Modems,<blank>,<blank>,root,root,<blank>,<blank>
309
+ Ambit,Cable Modems,<blank>,<blank>,user,user,<blank>,<blank>
310
+ Ambit,ntl:home 200,2.67.1011,HTTP,root,root,Admin,This is the cable modem supplied by NTL in the UK
311
+ American Dynmics,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
312
+ AMI,AT 49,<blank>,Multi,<blank>,<blank>,Admin,<blank>
313
+ AMI,PC BIOS,<blank>,Console,<blank>,A.M.I,Admin,<blank>
314
+ AMI,PC BIOS,<blank>,Console,<blank>,AM,Administrator,<blank>
315
+ AMI,PC BIOS,<blank>,Console,<blank>,AMI,Administrator,<blank>
316
+ AMI,PC BIOS,<blank>,Console,<blank>,AMI.KEY,Admin,<blank>
317
+ AMI,PC BIOS,<blank>,Console,<blank>,AMIDECOD,Admin,<blank>
318
+ AMI,PC BIOS,<blank>,Console,<blank>,AMI~,Admin,<blank>
319
+ AMI,PC BIOS,<blank>,Console,<blank>,BIOSPASS,Admin,<blank>
320
+ AMI,PC BIOS,<blank>,Console,<blank>,CMOSPWD,Admin,<blank>
321
+ AMI,PC BIOS,<blank>,Console,<blank>,aammii,Admin,<blank>
322
+ AMI,PC BIOS,<blank>,Console,<blank>,amipswd,Admin,<blank>
323
+ Amino,AmiNET Set Top Box,<blank>,HTTP,<blank>,leaves,Administrator,Management Password | http://www.vsicam.com/files/documents/AmiNet/AmiNet_and_AVN_Configuration_Manual.pdf
324
+ Amino,AmiNET Set Top Box,<blank>,HTTP,<blank>,snake,Administrator,Network Config Password | http://www.vsicam.com/files/documents/AmiNet/AmiNet_and_AVN_Configuration_Manual.pdf
325
+ Amitech,wireless router and access point 802.11g 802.11b,any,HTTP,admin,admin,Admin,Web interface is on 192.168.1.254 available on the LAN ports of the AP.
326
+ AmpJuke,AmpJuke,<blank>,HTTP,admin,pass,Administrator,<blank>
327
+ Amptron,PC BIOS,<blank>,Console,<blank>,Polrty,Admin,<blank>
328
+ Amptron,PC BIOS,<blank>,Console,<blank>,Polrty,Administrator,<blank>
329
+ AMX,CSG,<blank>,<blank>,admin,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
330
+ AMX,Endeleo UDM-0102,<blank>,<blank>,<blank>,admin,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
331
+ AMX,Endeleo UDM-0404,<blank>,<blank>,<blank>,admin,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
332
+ AMX,Endeleo UDM-0808-SIG,<blank>,<blank>,administrator,password,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
333
+ AMX,Environmental Controls ENV-VST-C,<blank>,<blank>,<blank>,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
334
+ AMX,IS-SPX-1000,<blank>,<blank>,<blank>,<blank>,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
335
+ AMX,MAX Server,<blank>,<blank>,root,mozart,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
336
+ AMX,MAX-CSD10,<blank>,HTTP,administrator,password,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
337
+ AMX,MAX-CSE,<blank>,HTTP,administrator,password,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
338
+ AMX,MET-ECOM/-D,<blank>,<blank>,admin,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
339
+ AMX,NI Series,<blank>,<blank>,NetLinx,password,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
340
+ AMX,NI Series,<blank>,<blank>,administrator,password,Administrator,https://www.amx.com/techsupport/PDFs/981.pdf
341
+ AMX,NXA-ENET24,<blank>,<blank>,Admin,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
342
+ AMX,NXA-ENET24,<blank>,<blank>,guest,guest,Guest,http://www.amx.com/techsupport/PDFs/981.pdf
343
+ AMX,NXA-ENET8POE,<blank>,<blank>,admin,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
344
+ AMX,NXA-WAP1000,<blank>,<blank>,admin,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
345
+ AMX,NXA-WAP250G,<blank>,<blank>,admin,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
346
+ AMX,NXA-WAPZD1000 (Zone Director),<blank>,<blank>,admin,admin,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
347
+ AMX,NXR-ZGW-PRO/-ZRP-PRO,<blank>,<blank>,Admin,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
348
+ AMX,NXR-ZGW/-ZRP,<blank>,<blank>,Admin,1988,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
349
+ AMX,TVM-1600,<blank>,<blank>,<blank>,admin,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
350
+ AMX,V2 Server,<blank>,<blank>,Administrator,vision2,Administrator,http://www.amx.com/techsupport/PDFs/981.pdf
351
+ Andover Controls,Infinity,any,Console,acc,acc,Admin,Building management system
352
+ AOC,zenworks 4.0,<blank>,Multi,<blank>,admin,Admin,<blank>
353
+ Apache,Tomcat Web Server Administration Tool,5,HTTP,admin,<blank>,Admin,<blank>
354
+ Apache,Tomcat Web Server,5,HTTP,admin,<blank>,Admin,<blank>
355
+ Apache,Tomcat,<blank>,<blank>,admin,j5Brn9,Administrator,As installed in Sun Solaris.
356
+ Apache,Tomcat,<blank>,HTTP,admin,admin,<blank>,<blank>
357
+ Apache,Tomcat,<blank>,HTTP,admin,tomcat,<blank>,<blank>
358
+ Apache,Tomcat,<blank>,HTTP,role,changethis,<blank>,<blank>
359
+ Apache,Tomcat,<blank>,HTTP,role1,role1,<blank>,<blank>
360
+ Apache,Tomcat,<blank>,HTTP,root,changethis,<blank>,<blank>
361
+ Apache,Tomcat,<blank>,HTTP,root,root,<blank>,<blank>
362
+ Apache,Tomcat,<blank>,HTTP,tomcat,changethis,<blank>,<blank>
363
+ Apache,Tomcat,<blank>,HTTP,tomcat,tomcat,<blank>,<blank>
364
+ Apache,Tomcat,5.5,HTTP,both,tomcat,<blank>,<blank>
365
+ Apache,Tomcat,5.5,HTTP,role1,tomcat,<blank>,<blank>
366
+ Apache Project,<blank>,Apache,<blank>,jj,<blank>,script,<blank>
367
+ APC,9606 Smart Slot,<blank>,Telnet,<blank>,backdoor,Admin,<blank>
368
+ APC,AP9606 SmartSlot Web/SNMP Management Card,AOS 3.2.1 and AOS 3.0.3,telnet,(any),TENmanUFactOryPOWER,<blank>,<blank>
369
+ APC,Any,Firmware Pri,<blank>,apcuser,apc,<blank>,<blank>
370
+ APC,Call-UPS,AP9608,Console,<blank>,serial number of the Call-UPS,Administrator,(Access menu Control+P)
371
+ APC,MasterSwitch,AP9210,<blank>,apc,apc,Administrator,<blank>
372
+ APC,Powerchute Plus,4.x for Netware 3.x/4.x,Console,POWERCHUTE,APC,Administrator,<blank>
373
+ APC,SNMP Adapter,2.x,<blank>,apc,apc,<blank>,<blank>
374
+ APC,Share-UPS,AP9207,Console,<blank>,serial number of the Share-UPS,Administrator,(Access menu Control+P)
375
+ APC,Smart UPS,<blank>,Multi,apc,apc,Admin,<blank>
376
+ APC,UPS Network Management Card 2,<blank>,HTTP,readonly,apc,Read Only,https://www.jlab.org/Hall-D/Documents/manuals/APC%20stuff/AP9630%209631%20UPS%20Network%20Management%20Card%202%20User's%20Guide%20firmware%20V5.1.1.pdf
377
+ APC,UPS Network Management Card 2,<blank>,Telnet/SSH,device,apc,Restricted User,https://www.jlab.org/Hall-D/Documents/manuals/APC%20stuff/AP9630%209631%20UPS%20Network%20Management%20Card%202%20User's%20Guide%20firmware%20V5.1.1.pdf
378
+ APC,UPSes (Web/SNMP Mgmt Card),<blank>,HTTP,device,device,Admin,Secondary access account (next to apc/apc)
379
+ APC,USV Network Management Card,<blank>,SNMP,<blank>,TENmanUFactOryPOWER,Admin,nachzulesen unter http://www.heise.de/security/news/meldung/44899 gruss HonkHase
380
+ APC,Web/SNMP Management Card,AP9606,Multi,apc,apc,Admin,<blank>
381
+ APC,Web/SNMP Management Card,AP9606,Multi,apc,apc,Administrator,<blank>
382
+ apc,Smartups 3000,<blank>,HTTP,apc,apc,Admin,<blank>
383
+ apc,Smartups 3000,<blank>,HTTP,apc,apc,Admin,By Sentinel Software.net
384
+ Apple,AirPort Base Station (Graphite),2,Multi,<blank>,public,public,See Apple article number 58613 for details
385
+ Apple,Airport Base Station (Dual Ethernet),2,Multi,<blank>,password,Guest,See Apple article number 106597 for details
386
+ Apple,Airport Extreme Base Station,2,Multi,<blank>,admin,Guest,see Apple article number 107518 for details
387
+ Apple,Airport,1.1,<blank>,<blank>,public,User,<blank>
388
+ Apple,Almost all iOS devices,>4.2,SSH,root,alpine,<blank>,<blank>
389
+ Apple,Network Assistant,<blank>,<blank>,<blank>,xyzzy,admin,<blank>
390
+ Apple,airport5,1.0.09,Multi,root,admin,Admin,192.168.1.1
391
+ Apple,iPhone,<blank>,<blank>,mobile,dottie,<blank>,<blank>
392
+ Apple,iPhone,<blank>,<blank>,root,alpine,Administrator,<blank>
393
+ apple,airport5,1.0.09,Multi,root,admin,Admin,192.168.1.1
394
+ Apple Computer,Airport,<blank>,<blank>,<blank>,public,User,<blank>
395
+ Apple Computer,Network Assistant,<blank>,<blank>,<blank>,xyzzy,Administrator,<blank>
396
+ Apple Computer,Remote Desktop,<blank>,<blank>,<blank>,xyzzy,Administrator,<blank>
397
+ Applied Innovations,AIscout,<blank>,Multi,scout,scout,supervisor,<blank>
398
+ Areca,RAID controllers,<blank>,Console,admin,0,Admin,<blank>
399
+ Areca,RAID controllers,Any,<blank>,admin,0,Administrator,http://ArecaIP:81
400
+ Arecont Vision,IP Camera system,<blank>,HTTP,admin,<blank>,<blank>,<blank>
401
+ Arescom,modem/router,10XX,Telnet,<blank>,atc123,Admin,<blank>
402
+ Armenia,Forum,<blank>,Multi,admin,admin,Admin,<blank>
403
+ Arris,DG3450,<blank>,HTTP,admin,password,admin,192.168.0.1
404
+ Arris,DG860P2,<blank>,HTTP,admin,password,admin,192.168.0.1
405
+ Arris,DG950A,<blank>,HTTP,admin,password,admin,192.168.0.1
406
+ Arris,SB8200,<blank>,HTTP,admin,password,admin,192.168.100.1
407
+ Arris,SBG10,<blank>,HTTP,admin,password,admin,192.168.0.1
408
+ Arris,SBG6700-AC,<blank>,HTTP,admin,password,admin,192.168.0.1
409
+ Arris,SBG6900-AC,<blank>,HTTP,admin,password,admin,192.168.0.1
410
+ Arris,SBG8300,<blank>,HTTP,admin,password,admin,<blank>
411
+ Arris,SBR-AC1750,<blank>,HTTP,admin,password,admin,192.168.0.1
412
+ Arris,SBR-AC1900P,<blank>,HTTP,admin,password,admin,192.168.0.1
413
+ Arris,SBR-AC3200P,<blank>,HTTP,admin,password,admin,192.168.0.1
414
+ Arris,TG1672G,<blank>,HTTP,admin,password,admin,192.168.100.1
415
+ Arris,TG1682G,<blank>,HTTP,admin,password,admin,10.0.0.1
416
+ Arris,TG862,<blank>,admin,admin,password,admin,<blank>
417
+ Arris,Touchstone Gateway,<blank>,HTTP,admin,password,Administrator,<blank>
418
+ Arris,VAP4641,<blank>,HTTP,admin,<blank>,admin,192.168.1.253
419
+ Arris,WR2100,<blank>,HTTP,admin,password,admin,<blank>
420
+ Arrowpoint,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
421
+ Arrowpoint,<blank>,<blank>,<blank>,admin,system,Administrator,<blank>
422
+ Arrowpoint,any?,<blank>,<blank>,admin,system,<blank>,<blank>
423
+ ARtem,ComPoint - CPD-XT-b,CPD-XT-b,Telnet,<blank>,admin,Admin,<blank>
424
+ Aruba,Mobility Controller,<blank>,<blank>,admin,admin,Administrator,then 'enable' and default password 'admin'
425
+ Aruba Networks,RAP-155 (APINR155),<blank>,<blank>,admin,admin,admin,<blank>
426
+ Aruba Networks,RAP-3WNP,<blank>,<blank>,admin,admin,admin,<blank>
427
+ Asante,FM2008,<blank>,Multi,admin,asante,Admin,<blank>
428
+ Asante,FM2008,<blank>,Telnet,superuser,<blank>,Admin,<blank>
429
+ Asante,FM2008,01.06,Telnet,superuser,asante,Administrator,<blank>
430
+ Asante,IntraStack,<blank>,multi,IntraStack,Asante,Admin,<blank>
431
+ Asante,IntraSwitch,<blank>,Multi,IntraSwitch,Asante,Admin,<blank>
432
+ Asante,IntraSwitch,<blank>,multi,IntraSwitch,Asante,Admin,<blank>
433
+ Ascend,All TAOS models,all,<blank>,admin,Ascend,Admin,<blank>
434
+ Ascend,Router,<blank>,Telnet,<blank>,ascend,Admin,<blank>
435
+ Ascend,Router,<blank>,Telnet,<blank>,ascend,Administrator,<blank>
436
+ Ascend,Sahara,<blank>,Multi,root,ascend,<blank>,<blank>
437
+ Ascend,Yurie,<blank>,Multi,readonly,lucenttech2,<blank>,<blank>
438
+ Ascend,Yurie,<blank>,Multi,readonly,lucenttech2,Read,<blank>
439
+ Ascom,Ascotel PBX,<blank>,Multi,<blank>,3ascotel,Admin,<blank>
440
+ Ascom,Ascotel PBX,ALL,Multi,<blank>,3ascotel,Admin,<blank>
441
+ Ascom,Ascotel,<blank>,<blank>,<blank>,3ascotel,Administrator,https://pbxweb.aastra.com/extra/support/attachments/KnowledgeBase/00887/Ascotel_2050_with_AIP6400_.pdf
442
+ asmack,router,ar804u,HTTP,admin,epicrouter,Admin,<blank>
443
+ ASMAX,AR701u/ASMAX AR6024,<blank>,HTTP,admin,epicrouter,Admin,<blank>
444
+ ASMAX,AR800C2,<blank>,HTTP,admin,epicrouter,Admin,<blank>
445
+ Asmax,Ar-804u,<blank>,HTTP,admin,epicrouter,Admin,<blank>
446
+ Aspect,ACD,6,HTTP,customer,<blank>,User,<blank>
447
+ Aspect,ACD,6,HTTP,customer,<blank>,User,views error logs
448
+ Aspect,ACD,6,Oracle,DTA,TJM,User,<blank>
449
+ Aspect,ACD,7,Oracle,DTA,TJM,User,<blank>
450
+ Aspect,ACD,8,Oracle,DTA,TJM,User,<blank>
451
+ AST,PC BIOS,<blank>,Console,<blank>,SnuFG5,Admin,<blank>
452
+ AST,PC BIOS,<blank>,Console,<blank>,SnuFG5,Administrator,<blank>
453
+ Asus,4G-AC55U,<blank>,HTTP,admin,admin,admin,192.168.1.1
454
+ Asus,4G-AC68U,<blank>,HTTP,admin,admin,admin,192.168.1.1
455
+ Asus,4G-N12,<blank>,HTTP,admin,admin,admin,192.168.1.1
456
+ Asus,520g,<blank>,<blank>,admin,admin,Administrator,<blank>
457
+ Asus,AAM6020VI-FI,<blank>,HTTP,root,admin,admin,192.168.1.1
458
+ Asus,BRT-AC828/M2,<blank>,HTTP,admin,admin,admin,192.168.1.1
459
+ Asus,Blue Cave,<blank>,HTTP,admin,admin,admin,192.168.1.1
460
+ Asus,CM-16,<blank>,HTTP,admin,admin,admin,192.168.1.1
461
+ Asus,CM-32,<blank>,HTTP,admin,admin,admin,192.168.1.1
462
+ Asus,DSL-AC52U,<blank>,HTTP,admin,admin,admin,192.168.1.1
463
+ Asus,DSL-AC55U,ANY,HTTP,admin,admin,Administrator,Default IP: 192.168.1.1
464
+ Asus,DSL-AC56U,<blank>,HTTP,admin,admin,admin,192.168.1.1
465
+ Asus,DSL-AC68U,<blank>,HTTP,admin,admin,admin,192.168.1.1
466
+ Asus,DSL-G31,<blank>,HTTP,admin,admin,admin,192.168.1.1
467
+ Asus,DSL-N10,<blank>,HTTP,admin,admin,admin,192.168.1.1
468
+ Asus,DSL-N11,<blank>,HTTP,admin,admin,admin,192.168.1.1
469
+ Asus,DSL-N12U rev B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
470
+ Asus,DSL-N12U,<blank>,HTTP,admin,admin,admin,192.168.1.1
471
+ Asus,DSL-N13,<blank>,HTTP,admin,admin,admin,192.168.1.1
472
+ Asus,DSL-N17U B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
473
+ Asus,DSL-N17U,<blank>,HTTP,admin,admin,admin,192.168.1.1
474
+ Asus,DSL-N55U C1,<blank>,HTTP,admin,admin,admin,192.168.1.1
475
+ Asus,DSL-N55U,<blank>,HTTP,admin,admin,admin,192.168.1.1
476
+ Asus,DSL-N66U,<blank>,HTTP,admin,admin,admin,192.168.1.1
477
+ Asus,EA-AC87,<blank>,HTTP,admin,admin,admin,192.168.1.1
478
+ Asus,EA-N66,<blank>,HTTP,admin,admin,admin,10.0.1.1/192.168.220.1
479
+ Asus,GT-AC2900,<blank>,HTTP,admin,admin,admin,192.168.1.1
480
+ Asus,GT-AC5300,<blank>,HTTP,admin,admin,admin,192.168.1.1
481
+ Asus,GT-AC9600,<blank>,HTTP,admin,admin,admin,192.168.1.1
482
+ Asus,GT-AX11000,<blank>,HTTP,admin,admin,admin,192.168.1.1
483
+ Asus,Internet Radio (AIR),<blank>,HTTP,admin,admin,admin,192.168.1.1
484
+ Asus,Internet Radio 3 (AIR3),<blank>,HTTP,admin,admin,admin,192.168.1.1
485
+ Asus,Lyra Mini,<blank>,HTTP,admin,admin,admin,192.168.1.1
486
+ Asus,Lyra Trio,<blank>,HTTP,admin,admin,admin,192.168.72.1
487
+ Asus,Lyra Voice,<blank>,HTTP,admin,admin,admin,192.168.1.1
488
+ Asus,Lyra,<blank>,HTTP,admin,admin,admin,192.168.1.1
489
+ Asus,P5P800,<blank>,Multi,<blank>,admin,User,<blank>
490
+ Asus,PL-AC56,<blank>,HTTP,admin,admin,admin,http://ap.asus.com
491
+ Asus,PL-N12,<blank>,HTTP,admin,admin,admin,http://ap.asus.com
492
+ Asus,RP-AC52,<blank>,HTTP,admin,admin,admin,<blank>
493
+ Asus,RP-AC53,<blank>,HTTP,admin,admin,admin,192.168.1.1
494
+ Asus,RP-AC55,<blank>,HTTP,admin,admin,admin,192.168.1.1
495
+ Asus,RP-AC56,<blank>,HTTP,admin,admin,admin,192.168.1.1
496
+ Asus,RP-AC68U,<blank>,HTTP,admin,admin,admin,192.168.1.1
497
+ Asus,RP-AC87,<blank>,HTTP,admin,admin,admin,192.168.1.1
498
+ Asus,RP-N12,<blank>,HTTP,admin,admin,admin,192.168.1.1
499
+ Asus,RP-N14,<blank>,HTTP,admin,admin,admin,192.168.1.1
500
+ Asus,RP-N53,<blank>,HTTP,admin,admin,admin,<blank>
501
+ Asus,RT-AC1200 v2,<blank>,HTTP,admin,admin,admin,<blank>
502
+ Asus,RT-AC1200,<blank>,HTTP,admin,admin,admin,192.168.50.1
503
+ Asus,RT-AC1200G,<blank>,HTTP,admin,admin,admin,192.168.1.1
504
+ Asus,RT-AC1200GP,<blank>,HTTP,admin,admin,admin,192.168.1.1
505
+ Asus,RT-AC1200GU,<blank>,HTTP,admin,admin,admin,192.168.50.1
506
+ Asus,RT-AC1200HP,<blank>,HTTP,admin,admin,admin,192.168.1.1
507
+ Asus,RT-AC1750,<blank>,HTTP,admin,admin,admin,192.168.1.1
508
+ Asus,RT-AC1900,<blank>,HTTP,admin,admin,admin,192.168.1.1
509
+ Asus,RT-AC1900P,<blank>,HTTP,admin,admin,admin,192.168.1.1
510
+ Asus,RT-AC3100,<blank>,HTTP,admin,admin,admin,192.168.1.1
511
+ Asus,RT-AC3200,<blank>,HTTP,admin,admin,admin,192.168.1.1
512
+ Asus,RT-AC42U,<blank>,HTTP,admin,admin,admin,192.168.50.1
513
+ Asus,RT-AC51U,<blank>,HTTP,admin,admin,admin,192.168.1.1
514
+ Asus,RT-AC52U B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
515
+ Asus,RT-AC52U,<blank>,HTTP,admin,admin,admin,192.168.1.1
516
+ Asus,RT-AC53,<blank>,HTTP,admin,admin,admin,192.168.1.1
517
+ Asus,RT-AC5300,<blank>,HTTP,admin,admin,admin,192.168.1.1
518
+ Asus,RT-AC53U,<blank>,HTTP,admin,admin,admin,192.168.1.1
519
+ Asus,RT-AC54U,<blank>,HTTP,admin,admin,admin,192.168.1.1
520
+ Asus,RT-AC55U,<blank>,HTTP,admin,admin,admin,192.168.1.1
521
+ Asus,RT-AC55UHP,<blank>,HTTP,admin,admin,admin,192.168.1.1
522
+ Asus,RT-AC56S,<blank>,HTTP,admin,admin,admin,192.168.1.1
523
+ Asus,RT-AC56U,<blank>,HTTP,admin,admin,admin,192.168.1.1
524
+ Asus,RT-AC57U,<blank>,HTTP,admin,admin,admin,192.168.1.1
525
+ Asus,RT-AC58U,<blank>,HTTP,admin,admin,admin,192.168.1.1
526
+ Asus,RT-AC59U,<blank>,HTTP,admin,admin,admin,192.168.50.1
527
+ Asus,RT-AC65P,<blank>,HTTP,admin,admin,admin,192.168.1.1
528
+ Asus,RT-AC65U,<blank>,HTTP,admin,admin,admin,192.168.1.1
529
+ Asus,RT-AC66U B1,<blank>,HTTP,admin,admin,admin,192.168.50.1
530
+ Asus,RT-AC66U,<blank>,HTTP,admin,admin,admin,192.168.1.1
531
+ Asus,RT-AC68P,<blank>,HTTP,admin,admin,admin,192.168.1.1
532
+ Asus,RT-AC68U Extreme,<blank>,HTTP,admin,admin,admin,192.168.1.1
533
+ Asus,RT-AC68U,<blank>,HTTP,admin,admin,admin,192.168.1.1
534
+ Asus,RT-AC68UF,<blank>,HTTP,admin,admin,admin,192.168.1.1
535
+ Asus,RT-AC750,<blank>,HTTP,admin,admin,admin,192.168.1.1
536
+ Asus,RT-AC750GF,<blank>,HTTP,admin,admin,admin,192.168.1.1
537
+ Asus,RT-AC85U,<blank>,HTTP,admin,admin,admin,192.168.1.1
538
+ Asus,RT-AC86U,<blank>,HTTP,admin,admin,admin,192.168.1.1
539
+ Asus,RT-AC87U,<blank>,HTTP,admin,admin,admin,192.168.1.1
540
+ Asus,RT-AC88U,<blank>,HTTP,admin,admin,admin,192.168.1.1
541
+ Asus,RT-ACRH12,<blank>,HTTP,admin,admin,admin,<blank>
542
+ Asus,RT-ACRH13,<blank>,HTTP,admin,admin,admin,192.168.50.1
543
+ Asus,RT-ACRH15,<blank>,HTTP,admin,admin,admin,<blank>
544
+ Asus,RT-ACRH17,<blank>,HTTP,admin,admin,admin,192.168.50.1
545
+ Asus,RT-AX56U,<blank>,HTTP,admin,admin,admin,<blank>
546
+ Asus,RT-AX88U,<blank>,HTTP,admin,admin,admin,192.168.1.1
547
+ Asus,RT-AX92U,<blank>,HTTP,admin,admin,admin,192.168.1.1
548
+ Asus,RT-AX95U,<blank>,HTTP,admin,admin,admin,192.168.1.1
549
+ Asus,RT-G32 rev A1,<blank>,HTTP,admin,admin,admin,192.168.1.1
550
+ Asus,RT-G32 rev B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
551
+ Asus,RT-G32 rev C1,<blank>,HTTP,admin,admin,admin,192.168.1.1
552
+ Asus,RT-N10 rev A1,<blank>,HTTP,admin,admin,admin,192.168.1.1
553
+ Asus,RT-N10 rev C1,<blank>,HTTP,admin,admin,admin,192.168.1.1
554
+ Asus,RT-N10 rev D1,<blank>,HTTP,admin,admin,admin,192.168.1.1
555
+ Asus,RT-N10+ rev B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
556
+ Asus,RT-N10+ rev D1,<blank>,HTTP,admin,admin,admin,192.168.1.1
557
+ Asus,RT-N10E B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
558
+ Asus,RT-N10E,<blank>,HTTP,admin,admin,admin,192.168.1.1
559
+ Asus,RT-N10P V2,<blank>,HTTP,admin,admin,admin,192.168.1.1
560
+ Asus,RT-N10P,<blank>,HTTP,admin,admin,admin,192.168.1.1
561
+ Asus,RT-N10U B,<blank>,HTTP,admin,admin,admin,192.168.1.1
562
+ Asus,RT-N10U,<blank>,HTTP,admin,admin,admin,192.168.1.1
563
+ Asus,RT-N11,<blank>,HTTP,admin,admin,admin,192.168.1.1
564
+ Asus,RT-N11P B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
565
+ Asus,RT-N11P,<blank>,HTTP,admin,admin,admin,192.168.1.1
566
+ Asus,RT-N12 rev A1,<blank>,HTTP,admin,admin,admin,192.168.1.1
567
+ Asus,RT-N12 rev B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
568
+ Asus,RT-N12 rev C1,<blank>,HTTP,admin,admin,admin,192.168.1.1
569
+ Asus,RT-N12 rev D1,<blank>,HTTP,admin,admin,admin,192.168.1.1
570
+ Asus,RT-N12+ B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
571
+ Asus,RT-N12+B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
572
+ Asus,RT-N12E B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
573
+ Asus,RT-N12E C1,<blank>,HTTP,admin,admin,admin,192.168.1.1
574
+ Asus,RT-N12E,<blank>,HTTP,admin,admin,admin,192.168.1.1
575
+ Asus,RT-N12HP B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
576
+ Asus,RT-N12HP,<blank>,HTTP,admin,admin,admin,192.168.1.1
577
+ Asus,RT-N12K,<blank>,HTTP,admin,admin,admin,192.168.1.1
578
+ Asus,RT-N12VP,<blank>,HTTP,admin,admin,admin,192.168.1.1
579
+ Asus,RT-N13,<blank>,HTTP,admin,admin,admin,192.168.1.1
580
+ Asus,RT-N13U B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
581
+ Asus,RT-N13U,<blank>,HTTP,admin,admin,admin,192.168.1.1
582
+ Asus,RT-N14U,<blank>,HTTP,admin,admin,admin,192.168.1.1
583
+ Asus,RT-N14UHP,<blank>,HTTP,admin,admin,admin,192.168.1.1
584
+ Asus,RT-N15,<blank>,HTTP,admin,admin,admin,192.168.1.1
585
+ Asus,RT-N15U,<blank>,HTTP,admin,admin,admin,192.168.1.1
586
+ Asus,RT-N16,<blank>,HTTP,admin,admin,Administrator,<blank>
587
+ Asus,RT-N16,<blank>,HTTP,admin,admin,admin,192.168.1.1
588
+ Asus,RT-N18U,<blank>,HTTP,admin,admin,admin,192.168.1.1
589
+ Asus,RT-N300 B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
590
+ Asus,RT-N300,<blank>,HTTP,admin,admin,admin,192.168.1.1
591
+ Asus,RT-N53,<blank>,HTTP,admin,admin,admin,192.168.1.1
592
+ Asus,RT-N54U,<blank>,HTTP,admin,admin,admin,192.168.1.1
593
+ Asus,RT-N56U B1,<blank>,HTTP,admin,admin,admin,192.168.1.1
594
+ Asus,RT-N56U,<blank>,HTTP,admin,admin,admin,192.168.1.1
595
+ Asus,RT-N56U,ANY,admin,admin,HTTP,Administrator,<blank>
596
+ Asus,RT-N600,<blank>,HTTP,admin,admin,admin,192.168.1.1
597
+ Asus,RT-N600RU,<blank>,HTTP,admin,admin,admin,192.168.50.1
598
+ Asus,RT-N65U,<blank>,HTTP,admin,admin,admin,192.168.1.1
599
+ Asus,RT-N66U C1,<blank>,HTTP,admin,admin,admin,192.168.50.1
600
+ Asus,RT-N66U,<blank>,HTTP,admin,admin,admin,192.168.1.1
601
+ Asus,RT-N66W,<blank>,HTTP,admin,admin,admin,192.168.1.1
602
+ Asus,RT-N800HP,<blank>,HTTP,admin,admin,admin,192.168.1.1
603
+ Asus,RX3041,<blank>,HTTP,admin,admin,admin,192.168.1.1
604
+ Asus,SMTA Router,Firmware: 3.5.1.3 (C0.0.7.4) - Hardware: 1100 (AVG6002 REV:2.26A),HTTP + Telnet,admin,admin,Admin,Router / VoIP Gateway (@ 192.168.3.1)
605
+ Asus,TM-AC1900,<blank>,HTTP,admin,password,admin,192.168.29.1
606
+ Asus,TM-AC1900,3.0.0.4.376_3221,WPA2-Personal,admin,admin,Administrator,<blank>
607
+ Asus,WL-300,<blank>,HTTP,<blank>,asus,<blank>,192.168.39.130
608
+ Asus,WL-300g,<blank>,HTTP,admin,admin,admin,192.168.1.1
609
+ Asus,WL-320gP,<blank>,HTTP,admin,admin,admin,192.168.1.1
610
+ Asus,WL-330,<blank>,HTTP,admin,admin,admin,192.168.1.1
611
+ Asus,WL-330N3G,<blank>,HTTP,admin,admin,admin,192.168.1.1
612
+ Asus,WL-330g,<blank>,HTTP,admin,admin,admin,192.168.1.1
613
+ Asus,WL-330gE,<blank>,HTTP,admin,admin,admin,192.168.1.1
614
+ Asus,WL-500,<blank>,HTTP,admin,admin,admin,192.168.1.1
615
+ Asus,WL-500W,<blank>,HTTP,admin,admin,admin,192.168.1.1
616
+ Asus,WL-500b,<blank>,HTTP,admin,admin,admin,192.168.1.1
617
+ Asus,WL-500g Deluxe,<blank>,HTTP,admin,admin,admin,192.168.1.1
618
+ Asus,WL-500g,1.7.5.6,HTTP,admin,admin,Admin,192.168.1.1
619
+ Asus,WL-500gP v1,<blank>,HTTP,admin,admin,admin,192.168.1.1
620
+ Asus,WL-500gP v2,<blank>,HTTP,admin,admin,admin,192.168.1.1
621
+ Asus,WL-520g,<blank>,HTTP,admin,admin,admin,192.168.1.1
622
+ Asus,WL-520gC,<blank>,HTTP,admin,admin,admin,192.168.1.1
623
+ Asus,WL-520gU,<blank>,HTTP,admin,admin,admin,192.168.1.1
624
+ Asus,WL-530g,<blank>,HTTP,admin,admin,admin,192.168.1.1
625
+ Asus,WL-530gV2,<blank>,HTTP,admin,admin,admin,192.168.1.1
626
+ Asus,WL-550gE,<blank>,HTTP,admin,admin,admin,192.168.1.1
627
+ Asus,WL-566gM,<blank>,HTTP,admin,admin,admin,192.168.1.1
628
+ Asus,WL-600g,<blank>,HTTP,admin,admin,admin,192.168.1.1
629
+ Asus,WL-700gE,<blank>,HTTP,admin,admin,admin,192.168.1.1
630
+ Asus,WL-HDD2.5,<blank>,<blank>,admin,admin,Administrator,Default IP: 192.168.1.220
631
+ Asus,WL-HDD2.5,<blank>,HTTP,admin,admin,admin,192.168.1.220
632
+ Asus,WL500g Deluxe,<blank>,HTTP,admin,admin,Admin,<blank>
633
+ Asus,WMP-N12,<blank>,HTTP,admin,admin,admin,192.168.1.1
634
+ Asus,WMVN25E2+,<blank>,HTTP,admin,admin,admin,192.168.1.1
635
+ Asus,Zenbo,<blank>,HTTP,admin,admin,admin,192.168.1.1
636
+ Asus,wl300,All,HTTP,admin,admin,Admin,<blank>
637
+ Asus,wl500,<blank>,HTTP,admin,admin,<blank>,<blank>
638
+ Asus,wl500,All,HTTP,admin,admin,Admin,<blank>
639
+ Asus,wl503g,All,HTTP,admin,admin,Admin,<blank>
640
+ ATL,P1000,<blank>,Multi,Service,5678,Service Maintenance Admin,Tape Library Service Access
641
+ ATL,P1000,<blank>,Multi,operator,1234,User,Tape Library Operator Access
642
+ Atlantis,A02-RA141,<blank>,Multi,admin,atlantis,Admin,<blank>
643
+ Atlantis,I-Storm Lan Router ADSL,<blank>,Multi,admin,atlantis,Admin,<blank>
644
+ Atlassian,Crowd,2.6.2,<blank>,Crowd,password,<blank>,http://www.commandfive.com/papers/C5_TA_2013_3925_AtlassianCrowd.pdf
645
+ Atlassian,Crowd,2.6.2,<blank>,Demo,password,<blank>,http://www.commandfive.com/papers/C5_TA_2013_3925_AtlassianCrowd.pdf
646
+ Atlassian,Crowd,2.6.2,<blank>,Username,password,<blank>,http://www.commandfive.com/papers/C5_TA_2013_3925_AtlassianCrowd.pdf
647
+ Atlassian,Crowd,2.6.2,<blank>,crowd-openid-server,password,<blank>,http://www.commandfive.com/papers/C5_TA_2013_3925_AtlassianCrowd.pdf
648
+ Attachmate,Attachmate Gateway,<blank>,Console,<blank>,PASSWORD,Admin,<blank>
649
+ Attachmate,Attachmate Gateway,<blank>,Console,<blank>,PASSWORD,Administrator,<blank>
650
+ Audioactive,MPEG Realtime Encoders,<blank>,Telnet,<blank>,telos,Admin,<blank>
651
+ Audioactive,MPEG Realtime Encoders,<blank>,Telnet,<blank>,telos,Administrator,<blank>
652
+ Autodesk,Autocad,<blank>,Multi,autocad,autocad,User,<blank>
653
+ AVAYA,Cajun P33x,firmware before 3.11.0,SNMP,<blank>,admin,Admin,check the Bugtraq archives for more information
654
+ AVAYA,P333,<blank>,Telnet,Administrator,ggdaseuaimhrke,Admin,<blank>
655
+ AVAYA,P333,<blank>,Telnet,root,ggdaseuaimhrke,Admin,<blank>
656
+ AVAYA,g3R,v6,Console,root,ROOT500,Admin,<blank>
657
+ Avaya,4602 SIP Telephone,1.1,HTTP,admin,barney,<blank>,<blank>
658
+ Avaya,CMS Supervisor,11,Console,root,cms500,Admin,<blank>
659
+ Avaya,Cajun Pxxx,<blank>,Multi,root,root,Admin,<blank>
660
+ Avaya,Cajun,P550R P580 P880 and P882,Multi,diag,danger,Developer,<blank>
661
+ Avaya,Cajun,P550R P580 P880 and P882,Multi,manuf,xxyyzz,Developer,<blank>
662
+ Avaya,Cajun,P550R P580 P880,Multi,diag,danger,Developer,<blank>
663
+ Avaya,Cajun,P550R P580 P880,Multi,manuf,xxyyzz,Developer,<blank>
664
+ Avaya,Cajun,P550R/P580/P880/P882,Multi,diag,danger,Developer,<blank>
665
+ Avaya,Cajun,P550R/P580/P880/P882,Telnet,<blank>,<blank>,Admin,<blank>
666
+ Avaya,Definity,<blank>,<blank>,dadmin,dadmin,Administrator,<blank>
667
+ Avaya,Definity,<blank>,Multi,dadmin,dadmin01,Admin,<blank>
668
+ Avaya,Definity,G3Si,Multi,craft,<blank>,Admin,<blank>
669
+ Avaya,Integrated Management Database (IMD),<blank>,<blank>,admin,admin123,Administrator,<blank>
670
+ Avaya,Intuity Audix,<blank>,<blank>,Craft,crftpw,<blank>,<blank>
671
+ Avaya,P330 Stackable Switch,<blank>,Telnet,root,root,Administrator,<blank>
672
+ Avaya,Pxxx,41761,Multi,diag,danger,Admin,<blank>
673
+ Avaya,Pxxx,41761,Multi,manuf,xxyyzz,Admin,<blank>
674
+ Avaya,Pxxx,5.2.14,Multi,manuf,xxyyzz,Admin,<blank>
675
+ Avaya,Pxxx,5/2/2014,Multi,diag,danger,Admin,<blank>
676
+ Avaya,Pxxx,5/2/2014,Multi,manuf,xxyyzz,Admin,<blank>
677
+ Avaya,Scopia Gateway,<blank>,HTTP,admin,password,Administrator,https://downloads.avaya.com/css/P8/documents/100181785
678
+ Avaya,Scopia,<blank>,HTTP,admin,admin,Administrator,https://downloads.avaya.com/css/P8/documents/100173462
679
+ Avaya,Winspm,<blank>,<blank>,<blank>,Craftr4,<blank>,<blank>
680
+ Avaya,definity,up to rev. 6,any,craft,crftpw,Admin,<blank>
681
+ Avaya,routers,<blank>,telnet,root,root,Administrator,<blank>
682
+ Avenger News System (ANS),ANS,<blank>,HTTP,<blank>,Administrative,<blank>,default string: admin:aaLR8vE.jjhss:root@127.0.0.1pass file is located at ans_data/ans.passwd (relative to ans.pl location)
683
+ Avigilon,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
684
+ AVM,Fritz!Box Fon,7270,<blank>,<blank>,<blank>,<blank>,http://fritz.box
685
+ AVM,Fritz!Box,any,<blank>,<blank>,0,admin,<blank>
686
+ Avocent,Cyclade,Linux hostnamehere 2.6.11 #1Tue Mar 2813:31:20 PST 2006 ppc unknown,Multi,root,tslinux,Admin,http://www.cyclades.com.au
687
+ Avocent,Cyclade,Linux hostnamehere,Multi,root,tslinux,Admin,http://www.cyclades.com.au
688
+ AWARD,PC BIOS,<blank>,Console,<blank>,1322222,Administrator,<blank>
689
+ AWARD,PC BIOS,<blank>,Console,<blank>,256256,Admin,<blank>
690
+ AWARD,PC BIOS,<blank>,Console,<blank>,256256,Administrator,<blank>
691
+ AWARD,PC BIOS,<blank>,Console,<blank>,589589,Administrator,<blank>
692
+ AWARD,PC BIOS,<blank>,Console,<blank>,589721,Administrator,<blank>
693
+ AWARD,PC BIOS,<blank>,Console,<blank>,<blank>,Admin,<blank>
694
+ AWARD,PC BIOS,<blank>,Console,<blank>,?award,Administrator,<blank>
695
+ AWARD,PC BIOS,<blank>,Console,<blank>,AWARD SW,Administrator,<blank>
696
+ AWARD,PC BIOS,<blank>,Console,<blank>,AWARD?SW,Administrator,<blank>
697
+ AWARD,PC BIOS,<blank>,Console,<blank>,AWARD_PW,Administrator,<blank>
698
+ AWARD,PC BIOS,<blank>,Console,<blank>,AWARD_SW,Admin,<blank>
699
+ AWARD,PC BIOS,<blank>,Console,<blank>,AWARD_SW,Administrator,<blank>
700
+ AWARD,PC BIOS,<blank>,Console,<blank>,Award,Admin,<blank>
701
+ AWARD,PC BIOS,<blank>,Console,<blank>,Award,Administrator,<blank>
702
+ AWARD,PC BIOS,<blank>,Console,<blank>,BIOS,Admin,<blank>
703
+ AWARD,PC BIOS,<blank>,Console,<blank>,BIOS,Administrator,<blank>
704
+ AWARD,PC BIOS,<blank>,Console,<blank>,CONCAT,Administrator,<blank>
705
+ AWARD,PC BIOS,<blank>,Console,<blank>,CONDO,Admin,<blank>
706
+ AWARD,PC BIOS,<blank>,Console,<blank>,CONDO,Administrator,<blank>
707
+ AWARD,PC BIOS,<blank>,Console,<blank>,HELGA-S,Administrator,<blank>
708
+ AWARD,PC BIOS,<blank>,Console,<blank>,HEWITT RAND,Admin,<blank>
709
+ AWARD,PC BIOS,<blank>,Console,<blank>,HEWITT RAND,Administrator,<blank>
710
+ AWARD,PC BIOS,<blank>,Console,<blank>,HLT,Administrator,<blank>
711
+ AWARD,PC BIOS,<blank>,Console,<blank>,PASSWORD,Admin,<blank>
712
+ AWARD,PC BIOS,<blank>,Console,<blank>,PASSWORD,Administrator,<blank>
713
+ AWARD,PC BIOS,<blank>,Console,<blank>,SER,Administrator,<blank>
714
+ AWARD,PC BIOS,<blank>,Console,<blank>,SKY_FOX,Administrator,<blank>
715
+ AWARD,PC BIOS,<blank>,Console,<blank>,SWITCHES_SW,Administrator,<blank>
716
+ AWARD,PC BIOS,<blank>,Console,<blank>,SW_AWARD,Admin,<blank>
717
+ AWARD,PC BIOS,<blank>,Console,<blank>,SW_AWARD,Administrator,<blank>
718
+ AWARD,PC BIOS,<blank>,Console,<blank>,SZYX,Administrator,<blank>
719
+ AWARD,PC BIOS,<blank>,Console,<blank>,Sxyz,Admin,<blank>
720
+ AWARD,PC BIOS,<blank>,Console,<blank>,Sxyz,Administrator,<blank>
721
+ AWARD,PC BIOS,<blank>,Console,<blank>,TTPTHA,Admin,bea2 hash
722
+ AWARD,PC BIOS,<blank>,Console,<blank>,TTPTHA,Administrator,<blank>
723
+ AWARD,PC BIOS,<blank>,Console,<blank>,ZAAADA,Administrator,<blank>
724
+ AWARD,PC BIOS,<blank>,Console,<blank>,aLLy,Administrator,<blank>
725
+ AWARD,PC BIOS,<blank>,Console,<blank>,aPAf,Admin,<blank>
726
+ AWARD,PC BIOS,<blank>,Console,<blank>,aPAf,Administrator,<blank>
727
+ AWARD,PC BIOS,<blank>,Console,<blank>,admin,Administrator,<blank>
728
+ AWARD,PC BIOS,<blank>,Console,<blank>,alfarome,Admin,<blank>
729
+ AWARD,PC BIOS,<blank>,Console,<blank>,alfarome,Administrator,<blank>
730
+ AWARD,PC BIOS,<blank>,Console,<blank>,award.sw,Administrator,<blank>
731
+ AWARD,PC BIOS,<blank>,Console,<blank>,award_?,Administrator,<blank>
732
+ AWARD,PC BIOS,<blank>,Console,<blank>,award_ps,Administrator,<blank>
733
+ AWARD,PC BIOS,<blank>,Console,<blank>,awkward,Administrator,<blank>
734
+ AWARD,PC BIOS,<blank>,Console,<blank>,biosstar,Administrator,<blank>
735
+ AWARD,PC BIOS,<blank>,Console,<blank>,biostar,Admin,<blank>
736
+ AWARD,PC BIOS,<blank>,Console,<blank>,biostar,Administrator,<blank>
737
+ AWARD,PC BIOS,<blank>,Console,<blank>,condo,Admin,<blank>
738
+ AWARD,PC BIOS,<blank>,Console,<blank>,condo,Administrator,<blank>
739
+ AWARD,PC BIOS,<blank>,Console,<blank>,djonet,Administrator,<blank>
740
+ AWARD,PC BIOS,<blank>,Console,<blank>,efmukl,Administrator,<blank>
741
+ AWARD,PC BIOS,<blank>,Console,<blank>,g6PJ,Administrator,<blank>
742
+ AWARD,PC BIOS,<blank>,Console,<blank>,h6BB,Admin,<blank>
743
+ AWARD,PC BIOS,<blank>,Console,<blank>,h6BB,Administrator,<blank>
744
+ AWARD,PC BIOS,<blank>,Console,<blank>,j09F,Admin,<blank>
745
+ AWARD,PC BIOS,<blank>,Console,<blank>,j09F,Administrator,<blank>
746
+ AWARD,PC BIOS,<blank>,Console,<blank>,j256,Administrator,<blank>
747
+ AWARD,PC BIOS,<blank>,Console,<blank>,j262,Admin,<blank>
748
+ AWARD,PC BIOS,<blank>,Console,<blank>,j262,Administrator,<blank>
749
+ AWARD,PC BIOS,<blank>,Console,<blank>,j322,Administrator,<blank>
750
+ AWARD,PC BIOS,<blank>,Console,<blank>,j64,Admin,<blank>
751
+ AWARD,PC BIOS,<blank>,Console,<blank>,j64,Administrator,<blank>
752
+ AWARD,PC BIOS,<blank>,Console,<blank>,lkw peter,Administrator,<blank>
753
+ AWARD,PC BIOS,<blank>,Console,<blank>,lkwpeter,Admin,<blank>
754
+ AWARD,PC BIOS,<blank>,Console,<blank>,lkwpeter,Administrator,<blank>
755
+ AWARD,PC BIOS,<blank>,Console,<blank>,setup,Admin,<blank>
756
+ AWARD,PC BIOS,<blank>,Console,<blank>,setup,Administrator,<blank>
757
+ AWARD,PC BIOS,<blank>,Console,<blank>,t0ch20x,Admin,<blank>
758
+ AWARD,PC BIOS,<blank>,Console,<blank>,t0ch20x,Administrator,<blank>
759
+ AWARD,PC BIOS,<blank>,Console,<blank>,t0ch88,Administrator,<blank>
760
+ AWARD,PC BIOS,<blank>,Console,<blank>,wodj,Admin,<blank>
761
+ AWARD,PC BIOS,<blank>,Console,<blank>,wodj,Administrator,<blank>
762
+ AWARD,PC BIOS,<blank>,Console,<blank>,zbaaaca,Administrator,<blank>
763
+ AWARD,PC BIOS,<blank>,Console,<blank>,zjaaadc,Administrator,<blank>
764
+ AWARD,PC BIOS,<blank>,Console,Administrator,admin,Admin,<blank>
765
+ AWARD,PC BIOS,1.0A,Console,<blank>,<blank>,Admin,<blank>
766
+ Axent,NetProwler manager,WinNT,<blank>,administrator,admin,<blank>,<blank>
767
+ AXIS,200 V1.32,<blank>,<blank>,admin,<blank>,<blank>,<blank>
768
+ Axis,540/542 Print Server,<blank>,Multi,root,pass,Admin,<blank>
769
+ Axis,All Axis Printserver,All,Multi,root,pass,Admin,<blank>
770
+ Axis,Camera Server,2100/2120/2420,<blank>,root,pass,Administrator,<blank>
771
+ Axis,IP Camera system,<blank>,HTTP,root,<blank>,<blank>,<blank>
772
+ Axis,NETCAM,200/240,<blank>,root,pass,<blank>,<blank>
773
+ Axis,NETCAM,200/240,Telnet,root,pass,Admin,<blank>
774
+ Axis,Printserver,540/540+,Multi,root,pass,Admin,<blank>
775
+ Axis,StorPoint CD E100,<blank>,<blank>,root,pass,Administrator,<blank>
776
+ Axis,StorPoint NAS 100,<blank>,<blank>,root,pass,Administrator,<blank>
777
+ Axis,Webcams,<blank>,HTTP,root,pass,Admin,<blank>
778
+ axis,2100,<blank>,Multi,<blank>,<blank>,Admin,<blank>
779
+ Axis Communications,Axis Network Camera,2120/2110/2100/200+/200,ftp,root,pass,Administrator,<blank>
780
+ Axis Communications,Axis Network Camera,2120/2110/2100/200+/200,http,root,pass,Administrator,<blank>
781
+ Axis Communications,Axis Network Camera,2120/2110/2100/200+/200,telnet,root,pass,Administrator,<blank>
782
+ Axis Communications,Printserver,540/540+,Multi,root,pass,Administrator,<blank>
783
+ AXUS,AXUS YOTTA,<blank>,Multi,<blank>,0,Admin,Storage DAS SATA to SCSI/FC
784
+ Axway,SecureTransport,<blank>,HTTP,setup,setup,<blank>,https://cdn.axway.com/u/documentation/secure_transport/5.3.0/SecureTransport_GettingStartedGuide_allOS_en.pdf
785
+ aztech,DSL-600E,<blank>,HTTP,admin,admin,Admin,<blank>
786
+ Aztecj,DSL 600EU,62.53.2,HTTP,isp,isp,Admin,backdoor - not in all f/w versions
787
+ Aztecj,DSL 600EU,62.53.2,Telnet,root,admin,Admin,<blank>
788
+ B-FOCuS,B-FOCuS 270/400,<blank>,<blank>,root,1234,admin,<blank>
789
+ Basler,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
790
+ Bausch Datacom,Proxima PRI ADSL PSTN Router4 Wireless,<blank>,Multi,admin,epicrouter,Admin,<blank>
791
+ Bausch Datacom,Proxima PRI ADSL PSTN,<blank>,Multi,admin,epicrouter,Admin,<blank>
792
+ bay,cv1001003,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
793
+ Bay Networks,Router,<blank>,<blank>,User,<blank>,User,<blank>
794
+ Bay Networks,Router,<blank>,Telnet,Manager,<blank>,Admin,<blank>
795
+ Bay Networks,Router,<blank>,Telnet,User,<blank>,User,<blank>
796
+ Bay Networks,SuperStack II,<blank>,<blank>,security,security,Admin,<blank>
797
+ Bay Networks,SuperStack II,<blank>,Telnet,security,security,Admin,<blank>
798
+ Bay Networks,Switch,350T,<blank>,<blank>,NetICs,Admin,<blank>
799
+ Bay Networks,Switch,350T,Telnet,<blank>,NetICs,Admin,<blank>
800
+ BBR-4MG and,BUFFALO,ALL,HTTP,root,<blank>,Admin,<blank>
801
+ BBR-4MG and BBR-4HG,Buffalo,ALL,HTTP,root,<blank>,Admin,<blank>
802
+ BEA,WebLogic Process Integrator,2,<blank>,joe,password,User,<blank>
803
+ BEA,WebLogic Process Integrator,2,<blank>,system,security,Admin,<blank>
804
+ BEA,Weblogic,5.1,<blank>,system,weblogic,<blank>,<blank>
805
+ Beck,IPC@Chip,<blank>,HTTP,anonymous,<blank>,User,<blank>
806
+ Beck,IPC@Chip,<blank>,HTTP,tel,<blank>,User,<blank>
807
+ Beetel,ADSL Modem,220X,Multi,admin,password,Admin,Beetel Model Provided By Airtel In India
808
+ Belkin,BoB (F1PI243EGau / iinet),<blank>,HTTP,<blank>,admin,admin,10.1.1.1
809
+ Belkin,F5D5230-4,<blank>,HTTP,Admin,<blank>,admin,192.168.2.1
810
+ Belkin,F5D6130,<blank>,SNMP,<blank>,MiniAP,Admin,<blank>
811
+ Belkin,F5D6130,<blank>,SNMP,<blank>,MiniAP,Admin,Wireless Acess Point IEEE802.11b
812
+ Belkin,F5D7150,FB,Multi,<blank>,admin,Admin,<blank>
813
+ Belkin,F9K1103 v1,<blank>,HTTP,admin,password,admin,192.168.2.1
814
+ Belkin,F9K1103 v1xxx,<blank>,HTTP,admin,password,admin,192.168.2.1
815
+ Benq,awl 700 wireless router,1.3.6 Beta-002,Multi,admin,admin,Admin,<blank>
816
+ Billion,BIPAC-640 AC,640AE100,HTTP,<blank>,<blank>,Admin,<blank>
817
+ Billion,Bipac 5100,<blank>,HTTP,admin,admin,Admin,<blank>
818
+ BinTec,Bianca/Brick,XM-5.1,SNMP,<blank>,snmp,<blank>,<blank>
819
+ BinTec,Bianca/Brick,XM-5.1,SNMP,<blank>,snmp-Trap,read/write,<blank>
820
+ BinTec,x1200,37834,Multi,admin,bintec,<blank>,<blank>
821
+ BinTec,x1200,37834,Multi,admin,bintec,Admin,<blank>
822
+ BinTec,x2300i,37834,Multi,admin,bintec,<blank>,<blank>
823
+ BinTec,x2300i,37834,Multi,admin,bintec,Admin,<blank>
824
+ BinTec,x3200,37834,Multi,admin,bintec,<blank>,<blank>
825
+ BinTec,x3200,37834,Multi,admin,bintec,Admin,<blank>
826
+ Bintec,Bianka Routers,<blank>,Multi,admin,bintec,Admin,<blank>
827
+ Bintec,all Routers,Any,<blank>,admin,bintec,<blank>,<blank>
828
+ BioData,all Babylon Boxes,<blank>,<blank>,<blank>,Babylon,Admin,<blank>
829
+ Biostar,PC BIOS,<blank>,Console,<blank>,Q54arwms,Admin,<blank>
830
+ BizDesign,ImageFolio Pro,2.2,HTTP,Admin,ImageFolio,Admin,<blank>
831
+ Blue Coat Systems,ProxySG,3.x,HTTP,admin,articon,Admin,access to command line interface
832
+ Blue Coat Systems,ProxySG,3.x,HTTP,admin,articon,Admin,access to command line interface via ssh and web gui
833
+ Bluecoat,ProxySG (all model),SGOS 3 / SGOS4,HTTPS (8082),admin,admin,Admin,<blank>
834
+ BMC,Patrol,6,Multi,patrol,patrol,User,<blank>
835
+ BMC Software,Patrol,all,BMC unique,Administrator,the same all over,Admin,this default user normally for ALL system in this area with one Password
836
+ Borland,Interbase,Any,<blank>,politcally,correct,Admin,<blank>
837
+ Borland/Inprise,Interbase,any,<blank>,SYSDBA,masterkey,<blank>,<blank>
838
+ Bosch,IP Camera system,<blank>,HTTP,service,service,<blank>,<blank>
839
+ Bosch,NWC-0455 Dinion IP Cameras,<blank>,<blank>,live,live,monitor - low priv,<blank>
840
+ Bosch,NWC-0455 Dinion IP Cameras,<blank>,<blank>,service,service,admin,may work in other bosch ipcameras
841
+ Bosch,NWC-0455 Dinion IP Cameras,<blank>,<blank>,user,user,regular user,<blank>
842
+ Bosch Dinion,IP Camera system,<blank>,HTTP,admin,<blank>,<blank>,<blank>
843
+ Boston,router simulator,3.66,HTTP,admin,admin,User,<blank>
844
+ Boston,router simulator,3.66,Multi,<blank>,admin,Admin,<blank>
845
+ BreezeCOM,<blank>,3.x,<blank>,<blank>,Master,<blank>,<blank>
846
+ BreezeCOM,Station Adapter and Access Point,4.x,<blank>,<blank>,Super,<blank>,<blank>
847
+ Breezecom,Breezecom Adapters,2.x,<blank>,<blank>,laflaf,<blank>,<blank>
848
+ Breezecom,Breezecom Adapters,2.x,<blank>,<blank>,laflaf,Admin,<blank>
849
+ Breezecom,Breezecom Adapters,3.x,<blank>,<blank>,Master,<blank>,<blank>
850
+ Breezecom,Breezecom Adapters,3.x,<blank>,<blank>,Master,Admin,<blank>
851
+ Breezecom,Breezecom Adapters,4.4.x,Console,<blank>,Helpdesk,Admin,<blank>
852
+ Breezecom,Breezecom Adapters,4.x,<blank>,<blank>,Super,<blank>,<blank>
853
+ Brickcom,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
854
+ Broadlogic,XLT router,<blank>,HTTP,webadmin,webadmin,Admin,<blank>
855
+ Broadlogic,XLT router,<blank>,Telnet,admin,admin,Admin,<blank>
856
+ Broadlogic,XLT router,<blank>,Telnet,installer,installer,Admin,<blank>
857
+ Brocade,Fabric OS,<blank>,<blank>,factory,Fact4EMC,wipe?,I think this may wipe the device
858
+ Brocade,Fabric OS,<blank>,<blank>,root,Serv4EMC,root,<blank>
859
+ Brocade,Fabric OS,<blank>,Multi,admin,password,Admin,Gigabit SAN
860
+ Brocade,Fabric OS,5320,<blank>,user,password,user,Also on other SAN equipment
861
+ Brocade,Fabric OS,All,Multi,root,fivranne,Admin,Gigiabit SAN
862
+ Brocade,Fiberchannel Switches,<blank>,Multi,admin,password,Admin,<blank>
863
+ Brocade,Silkworm,all,Multi,admin,password,Admin,Also on other Fiberchannel switches
864
+ Brother,DCP-7065DN,<blank>,<blank>,admin,access,Administrator,<blank>
865
+ Brother,DCP-7065DN,<blank>,<blank>,user,access,User,<blank>
866
+ Brother,HL-1270n,<blank>,Multi,<blank>,access,network board access,<blank>
867
+ Brother,HL-1270n,<blank>,Telnet,<blank>,access,Admin,<blank>
868
+ Brother,HL-5250DN,ANY,admin,admin,access,Administrator,<blank>
869
+ Brother,HL-5350DN,ANY,admin,admin,access,Administrator,<blank>
870
+ Brother,HL5270DN,<blank>,HTTP,admin,access,Admin,<blank>
871
+ Brother,MFC-420CN,Firmware Ver.C,Multi,<blank>,access,Admin,multifunction printer copier
872
+ Brother,MFC-7225,<blank>,<blank>,admin,access,admin,<blank>
873
+ Brother,NC-2100p,<blank>,Multi,<blank>,access,Admin,NC-2100p Print Server
874
+ Brother,NC-3100h,<blank>,<blank>,<blank>,access,network board access,<blank>
875
+ Brother,NC-3100h,<blank>,Telnet,<blank>,access,Admin,<blank>
876
+ Brother,NC-4100h,<blank>,<blank>,<blank>,access,network board access,<blank>
877
+ Brother,NC-4100h,<blank>,Telnet,<blank>,access,Admin,<blank>
878
+ BT,BT Mobile Hotspot,<blank>,HTTP,<blank>,admin,<blank>,https://btbusiness.custhelp.com/app/answers/detail/a_id/26793/~/how-do-i-change-passwords-or-reset-to-defaults-on-a-bt-mobile-hotspot%3F#reset
879
+ BUFFALO,WLAR-L11-L / WLAR-L11G-L,<blank>,HTTP,root,<blank>,Admin,<blank>
880
+ Buffalo,WHR-G300N,<blank>,<blank>,root,<blank>,Administrator,<blank>
881
+ Buffalo,Wireless Broadband Base Station-g,WLA-G54 WBR-G54,HTTP,root,<blank>,Admin,http://192.168.11.1
882
+ Buffalo,Wireless Broadband Base,WLA-G54 WBR-G54,HTTP,root,<blank>,Admin,http://192.168.11.1
883
+ Buffalo Technology,TeraStation,<blank>,Multi,admin,password,Admin,<blank>
884
+ Buffalo/MELCO,AirStation WLA-L11,<blank>,<blank>,root (cannot be changed),<blank>,Admin,<blank>
885
+ Cable And Wireless,ADSL Modem/Router,<blank>,Multi,admin,1234,Admin,<blank>
886
+ Cabletron,Netgear modem/router and SSR,<blank>,<blank>,netman,<blank>,Admin,<blank>
887
+ Cabletron,Netgear modem/router,<blank>,<blank>,netman,<blank>,Admin,<blank>
888
+ Cabletron,any,any,<blank>,<blank>,<blank>,<blank>,<blank>
889
+ Cabletron/Enterasys,WebView for Matrix E1 (1G694-13 or 1G582-09 or 1H582-51) switch,<blank>,HTTP,<blank>,<blank>,Admin,<blank>
890
+ Calix,Residential Gateway,<blank>,<blank>,admin,admin,<blank>,<blank>
891
+ Calix,Router,<blank>,HTTP,admin,<blank>,<blank>,<blank>
892
+ Canonical Ltd.,Ubuntu,<blank>,<blank>,ubuntu,ubuntu,Admin,<blank>
893
+ canyon,router,<blank>,Multi,Administrator,admin,Admin,<blank>
894
+ Cassandra,CassandraDB,<blank>,Any,cassandra,cassandra,Admin,<blank>
895
+ Cayman,3220-H DSL Router,GatorSurf 5,<blank>,Any,<blank>,<blank>,<blank>
896
+ Cayman,Cayman DSL,<blank>,<blank>,<blank>,<blank>,Admin,<blank>
897
+ CBC Ganz,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
898
+ Celerity,Mediator,<blank>,Multi,root,Mau'dib,Admin,<blank>
899
+ Celerity,Mediator,<blank>,Multi,root,Mau’dib,Admin,<blank>
900
+ Celerity,Mediator,Multi,Multi,mediator,mediator,User,<blank>
901
+ Cellit,CCPro,<blank>,Multi,cellit,cellit,Admin,<blank>
902
+ Centreon,Web UI,18.10,HTTP,admin,centreon,<blank>,https://docs.centreon.com/docs/centreon/en/18.10/installation/from_VM.html
903
+ Centreon,Web UI,19.04,HTTP,admin,centreon,<blank>,https://docs.centreon.com/docs/centreon/en/19.04/installation/from_VM.html
904
+ Centreon,Web UI,19.10,HTTP,admin,centreon,<blank>,https://docs.centreon.com/docs/centreon/en/19.10/installation/from_VM.html
905
+ Centreon,Web UI,2.8,HTTP,admin,centreon,<blank>,https://docs.centreon.com/docs/centreon/en/2.8/installation/from_VM.html
906
+ Checkpoint,SecurePlatform,NG FP3,Console,admin,admin,Admin,<blank>
907
+ CipherTrust,IronMail,Any,Multi,admin,password,Admin,<blank>
908
+ Cisco,<blank>,<blank>,<blank>,pixadmin,pixadmin,<blank>,<blank>
909
+ Cisco,1900,<blank>,Multi,<blank>,<blank>,Admin,<blank>
910
+ Cisco,2501,<blank>,Telnet,<blank>,<blank>,Admin,<blank>
911
+ Cisco,2503,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
912
+ Cisco,2600,<blank>,TELNET,Administrator,admin,admin,<blank>
913
+ Cisco,3600,<blank>,TELNET,Administrator,admin,admin,<blank>
914
+ Cisco,3600,<blank>,Telnet,<blank>,<blank>,Admin,<blank>
915
+ Cisco,881-W,<blank>,HTTP,Cisco,Cisco,<blank>,10.0.0.1
916
+ Cisco,AIR-AP1220B-A-K9,<blank>,<blank>,Cisco,Cisco,<blank>,<blank>
917
+ Cisco,AIR-AP1231G-A-K9,<blank>,HTTP,Cisco,Cisco,Administrator,User/pass are case sensitive.
918
+ Cisco,AIR-AP3802I-A-K9,<blank>,<blank>,Cisco,Cisco,<blank>,<blank>
919
+ Cisco,AIR-LAP1131AG-A-K9,<blank>,<blank>,Cisco,Cisco,<blank>,<blank>
920
+ Cisco,AP1200,IOS,Multi,Cisco,Cisco,Admin,This is when you convert AP1200 or AP350 to IOS
921
+ Cisco,AP541N,<blank>,HTTP,cisco,cisco,<blank>,192.168.10.10
922
+ Cisco,Aironet 1200,<blank>,HTTP,root,Cisco,Admin,<blank>
923
+ Cisco,Aironet,<blank>,Multi,<blank>,_Cisco,Admin,<blank>
924
+ Cisco,Aironet,<blank>,Multi,Cisco,Cisco,Admin,<blank>
925
+ Cisco,Any Router and Switch,10 - 12,<blank>,cisco,cisco,<blank>,<blank>
926
+ Cisco,BBSD MSDE Client,5.0 and 5.1,Telnet or Named Pipes,bbsd-client,NULL,database,The BBSD Windows Client password will match the BBSD MSDE Client password
927
+ Cisco,BBSM Administrator,5.0 and 5.1,Multi,Administrator,changeme,Admin,<blank>
928
+ Cisco,BBSM MSDE Administrator,5.0 and 5.1,IP and Named Pipes,sa,<blank>,Admin,<blank>
929
+ Cisco,BBSM,5.0 and 5.1,Telnet or Named Pipes,bbsd-client,changeme2,database,The BBSD Windows Client password will match the BBSD MSDE Client password
930
+ Cisco,CNR,All,CNR GUI,admin,changeme,Admin,This is the default password for Cisco Network Registrar
931
+ Cisco,CVA 122,<blank>,TELNET,admin,admin,admin,<blank>
932
+ Cisco,CVR100W,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.1
933
+ Cisco,Cache Engine,<blank>,Console,admin,diamond,Admin,<blank>
934
+ Cisco,CallManager,<blank>,HTTP,admin,admin,Admin,nabil ouchn
935
+ Cisco,Catalyst 4000/5000/6000,All,SNMP,<blank>,public/private/secret,RO/RW/RW+change SNMP config,default on All Cat switches running the native CatOS CLI software.
936
+ Cisco,Cisco Wireless Location Appliance,2700 Series prior to 2.1.34.0,Multi,root,password,Admin,<blank>
937
+ Cisco,CiscoWorks 2000,<blank>,<blank>,admin,cisco,Admin,<blank>
938
+ Cisco,CiscoWorks 2000,<blank>,<blank>,guest,<blank>,User,<blank>
939
+ Cisco,Ciso Aironet 1100 series,Rev. 01,HTTP,<blank>,Cisco,Admin,<blank>
940
+ Cisco,ConfigMaker,<blank>,<blank>,cmaker,cmaker,Admin,<blank>
941
+ Cisco,Content Engine,<blank>,Telnet,admin,default,Admin,<blank>
942
+ Cisco,DDR2200-CL,<blank>,HTTP,admin,1PTV-ADM1N,<blank>,192.168.1.254
943
+ Cisco,DPC3939,<blank>,HTTP,admin,password,<blank>,10.0.0.1
944
+ Cisco,DPC3941,<blank>,HTTP,admin,password,<blank>,10.0.0.1
945
+ Cisco,HSE,<blank>,Multi,hsa,hsadb,Admin,<blank>
946
+ Cisco,HSE,<blank>,Multi,root,blender,Admin,<blank>
947
+ Cisco,Hot Standby Routing Protocol,<blank>,HSRP,<blank>,cisco,Admin,<blank>
948
+ Cisco,IOS,<blank>,Multi,<blank>,Cisco router,<blank>,<blank>
949
+ Cisco,IOS,<blank>,Multi,<blank>,cc,<blank>,<blank>
950
+ Cisco,IOS,<blank>,Multi,cisco,cisco,<blank>,<blank>
951
+ Cisco,IOS,<blank>,Multi,ripeop,(no pw),<blank>,<blank>
952
+ Cisco,IOS,<blank>,SNMP,private ReadWrite access,secret,Read/Write,<blank>
953
+ Cisco,IOS,12.1(3),SNMP,<blank>,cable-docsis,SNMP read-write,<blank>
954
+ Cisco,IOS,2600 series,Multi,<blank>,c,<blank>,but these are common misconfigurations
955
+ Cisco,MGX,<blank>,<blank>,superuser,superuser,Admin,<blank>
956
+ Cisco,MeetingPlace,<blank>,Console,technician,2 + last 4 of Audio Server chasis Serial case-sensitive+ 561384,Admin,Used for Audio Server or MeetingTime software
957
+ Cisco,Meraki MR12,<blank>,HTTP,admin,<blank>,<blank>,10.128.128.128
958
+ Cisco,Netranger/secure IDS,<blank>,Multi,netrangr,attack,<blank>,<blank>
959
+ Cisco,Netranger/secure IDS,3.0(5)S17,Multi,root,attack,Admin,must be changed at the first connection
960
+ Cisco,Network Registar,3.0,<blank>,ADMIN,changeme,Admin,<blank>
961
+ Cisco,ONS,all,Multi,CISCO15,otbu+1,Admin,Optical Network System - http/TL1
962
+ Cisco,PIX firewall,<blank>,Multi,<blank>,<blank>,Admin,<blank>
963
+ Cisco,PIX firewall,<blank>,Telnet,<blank>,cisco,User,<blank>
964
+ Cisco,PIX,6.3,Console,enable,<blank>,Admin,<blank>
965
+ Cisco,RAN201,<blank>,HTTP,admin,admin,<blank>,192.168.1.1
966
+ Cisco,RTP300 W/2 PHONE PORTS,<blank>,HTTP,admin,admin,admin,<blank>
967
+ Cisco,RTP300 W/2 PHONE PORTS,<blank>,HTTP,user,tivonpw,<blank>,<blank>
968
+ Cisco,RV0041 (Linksys),<blank>,HTTP,admin,admin,<blank>,192.168.1.1
969
+ Cisco,RV042 (Linksys),<blank>,HTTP,admin,admin,<blank>,192.168.1.1
970
+ Cisco,RV042 v3,<blank>,HTTP,admin,admin,<blank>,192.168.1.1
971
+ Cisco,RV042,<blank>,HTTP,admin,admin,<blank>,192.168.1.1
972
+ Cisco,RV042G,<blank>,HTTP,admin,admin,<blank>,192.168.1.1
973
+ Cisco,RV082 (Linksys),<blank>,HTTP,admin,admin,<blank>,192.168.1.1
974
+ Cisco,RV082 v3,<blank>,HTTP,admin,admin,<blank>,192.168.1.1
975
+ Cisco,RV120W,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.1
976
+ Cisco,RV130,<blank>,<blank>,cisco,cisco,admin,<blank>
977
+ Cisco,RV180,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.1
978
+ Cisco,RV215W,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.1
979
+ Cisco,RV220W,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.1
980
+ Cisco,RV315W,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.1
981
+ Cisco,RV320,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.1
982
+ Cisco,RV340W,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.1
983
+ Cisco,Router,1,Multi,<blank>,<blank>,Admin,<blank>
984
+ Cisco,SF300,<blank>,HTTP,cisco,cisco,admin,<blank>
985
+ Cisco,VEN401,<blank>,<blank>,ATTadmin,401!VEN,<blank>,<blank>
986
+ Cisco,VPN 3000 Concentrator,<blank>,<blank>,admin,admin,<blank>,<blank>
987
+ Cisco,VPN Concentrator 3000 series,3,Multi,admin,admin,Admin,<blank>
988
+ Cisco,Valet Plus M20,<blank>,HTTP,admin,admin,<blank>,192.168.1.1
989
+ Cisco,WAP131,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.245
990
+ Cisco,WAP200,<blank>,HTTP,admin,admin,<blank>,192.168.1.245
991
+ Cisco,WAP2000,<blank>,HTTP,admin,admin,<blank>,192.168.1.245
992
+ Cisco,WAP200E,<blank>,HTTP,admin,admin,<blank>,192.168.1.245
993
+ Cisco,WAP371,<blank>,<blank>,cisco,cisco,<blank>,<blank>
994
+ Cisco,WAP4410N,<blank>,HTTP,admin,admin,<blank>,192.168.1.245
995
+ Cisco,WAP551,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.245
996
+ Cisco,WAP561,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.245
997
+ Cisco,WAP581,<blank>,HTTP,cisco,cisco,<blank>,192.168.1.245
998
+ Cisco,WLSE,<blank>,Multi,root,blender,Admin,<blank>
999
+ Cisco,WLSE,<blank>,Multi,wlse,wlsedb,Admin,<blank>
1000
+ Cisco,WLSE,all,Console,enable,<blank>,enable,use with wlseuser
1001
+ Cisco,WSLE,all,all,wlseuser,wlsepassword,User,see also enable passwd
1002
+ Cisco,aironet,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1003
+ Cisco,pix,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1004
+ cisco,2600 router,<blank>,Telnet,cisco,<blank>,Admin,<blank>
1005
+ cisco,2600,<blank>,Telnet,Administrator,admin,Admin,<blank>
1006
+ cisco,3600,<blank>,Telnet,Administrator,admin,Guest,<blank>
1007
+ cisco,ESW-520-24-K9,2.0,<blank>,cisco,cisco,admin,<blank>
1008
+ cisco,GSR,<blank>,Telnet,admin,admin,admin,<blank>
1009
+ cisco,WRVS4400N,1.0,<blank>,admin,admin,admin,<blank>
1010
+ cisco,cva 122,<blank>,Telnet,admin,admin,Admin,<blank>
1011
+ Cisco-Arrowpoint,Arrowpoint,<blank>,<blank>,admin,system,Admin,<blank>
1012
+ Citel,Handset Gateway,<blank>,HTTP,citel,password,Admin,<blank>
1013
+ Citel,Handset Gateway,<blank>,Telnet,<blank>,citel,Admin,<blank>
1014
+ CNB,IP Camera system,<blank>,HTTP,root,admin,<blank>,<blank>
1015
+ CNET,CNET 4PORT ADSL MODEM,<blank>,MULTI,admin,epicrouter,<blank>,<blank>
1016
+ CNET,CNET 4PORT ADSL MODEM,CNAD NF400,Multi,admin,epicrouter,Admin,<blank>
1017
+ CNET,CSH-2400W,unk,HTTP,admin,1234,Admin,<blank>
1018
+ CNet,CWR- 500 Wireless-B Router,<blank>,<blank>,Admin,admin,Admin,<blank>
1019
+ Cobalt,RaQ * Qube*,Any,<blank>,admin,admin,<blank>,<blank>
1020
+ Colubris,MSC,<blank>,HTTP,admin,admin,User,for all Colubris Devices
1021
+ Com21,General Equipment(?),<blank>,<blank>,<blank>,<blank>,Admin,<blank>
1022
+ COM3,OLe,<blank>,HTTP,admin,admin,User,<blank>
1023
+ Comcast Home Networking,Comcast Home Networking,ALL,HTTP,comcast,<blank>,Admin,<blank>
1024
+ Comersus,Shopping Cart,3.2,HTTP,admin,dmr99,Admin,<blank>
1025
+ Compaq,Armada E500,pp2060,Multi,Administrator,admin,Admin,<blank>
1026
+ Compaq,Armada M700,<blank>,Console,Administrator,admin,Guest,<blank>
1027
+ Compaq,Insight Manager,<blank>,<blank>,PFCUser,240653C9467E45,User,<blank>
1028
+ Compaq,Insight Manager,<blank>,<blank>,administrator,administrator,Admin,<blank>
1029
+ Compaq,Insight Manager,<blank>,<blank>,anonymous,<blank>,User,<blank>
1030
+ Compaq,Insight Manager,<blank>,<blank>,operator,operator,<blank>,<blank>
1031
+ Compaq,Insight Manager,<blank>,<blank>,user,public,User,<blank>
1032
+ Compaq,Insight Manager,<blank>,<blank>,user,user,User,<blank>
1033
+ Compaq,Insight Manager,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1034
+ Compaq,Management Agents,All,<blank>,administrator,<blank>,Admin,<blank>
1035
+ Compaq,PC BIOS,<blank>,Console,<blank>,Compaq,Admin,<blank>
1036
+ Compaq,dc770t,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1037
+ Compualynx,Cmail Server,Any,Multi,administrator,asecret,Admin,<blank>
1038
+ Compualynx,SCM,Any,Multi,administrator,asecret,Admin,<blank>
1039
+ Comtrend,ct-536+,<blank>,HTTP,admin,1234,Admin,<blank>
1040
+ Comtrend,ct-536+,<blank>,HTTP,admin,admin,Admin,<blank>
1041
+ comtrend,ct536+,<blank>,Multi,admin,<blank>,Admin,<blank>
1042
+ Conceptronic,C54BRS4,<blank>,Multi,admin,1234,Admin,Its a Generic Router From Conceptronic - Probably they can be all the same
1043
+ Concord,PC BIOS,<blank>,<blank>,<blank>,last,Admin,<blank>
1044
+ Conexant,Router,<blank>,HTTP,<blank>,admin,Admin,yes
1045
+ Conexant,Router,<blank>,HTTP,<blank>,epicrouter,Admin,<blank>
1046
+ conexant,ACCESS RUNNER ADSL CONSOLE PORT 3.27,<blank>,Telnet,Administrator,admin,Admin,<blank>
1047
+ conexant,ACCESS RUNNER ADSL,<blank>,Telnet,Administrator,admin,Admin,<blank>
1048
+ Corecess,6808 APC,<blank>,Telnet,corecess,corecess,User,<blank>
1049
+ Corecess,Corecess 3112,<blank>,HTTP,Administrator,admin,Admin,<blank>
1050
+ corecess,3113,<blank>,Multi,admin,<blank>,Admin,<blank>
1051
+ Costar,IP Camera system,<blank>,HTTP,root,root,<blank>,<blank>
1052
+ Coyote-Point,Equaliser 4,Free BSD,Serial,eqadmin,equalizer,Admin,<blank>
1053
+ Coyote-Point,Equaliser 4,Free BSD,Serial,root,<blank>,Admin,<blank>
1054
+ creative,2015U,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1055
+ Crossbeam,COS/XOS,<blank>,Lilo boot,<blank>,x40rocks,Admin,At the LILO boot prompt type linux single
1056
+ Crystalview,OutsideView 32,<blank>,<blank>,<blank>,Crystal,Admin,<blank>
1057
+ CTC Union,ATU-R130,81001a,Multi,root,root,Admin,<blank>
1058
+ cuproplus,bus,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1059
+ Cyberguard,all firewalls,all,console + passport1,cgadmin,cgadmin,Admin,<blank>
1060
+ cyberguard,all firewalls,all,console + passport1,cgadmin,cgadmin,Admin,<blank>
1061
+ CyberMax,PC BIOS,<blank>,Console,<blank>,Congress,Admin,<blank>
1062
+ CyberPower,Remote Management Card RMCARD302,ANY,HTTP,cyber,cyber,Administrator,https://cdn.cnetcontent.com/25/1e/251e4f4c-b12e-4d32-860a-491a9bc5059a.pdf
1063
+ CyberPower,Remote Management Card RMCARD302,ANY,HTTP,device,cyber,Viewer,https://cdn.cnetcontent.com/25/1e/251e4f4c-b12e-4d32-860a-491a9bc5059a.pdf
1064
+ Cyclades,Cyclades-TS800,TS800,telnet/ssh/ web,root,<blank>,Admin,<blank>
1065
+ Cyclades,MP/RT,<blank>,<blank>,super,surt,Admin,<blank>
1066
+ Cyclades,PR 1000,<blank>,Telnet,super,surt,Admin,mpacheco.inimigo.com
1067
+ Cyclades,TS800,<blank>,HTTP,root,tslinux,Admin,mpacheco.inimigo.com
1068
+ D-LINK,DSL-G664T,A1,HTTP,admin,admin,Admin,SSID : G664T_WIRELESS
1069
+ D-Link,AC1200,<blank>,HTTP,admin,admin,<blank>,<blank>
1070
+ D-Link,AC1740,<blank>,HTTP,admin,admin,<blank>,<blank>
1071
+ D-Link,AC1750,<blank>,HTTP,admin,1234,<blank>,<blank>
1072
+ D-Link,Cable/DSL Routers/Switches,<blank>,Multi,<blank>,admin,Admin,<blank>
1073
+ D-Link,D-704P,<blank>,Multi,admin,admin,Admin,<blank>
1074
+ D-Link,D-704P,rev b,Multi,admin,<blank>,Admin,<blank>
1075
+ D-Link,DCM-604,<blank>,HTTP,admin,password,<blank>,<blank>
1076
+ D-Link,DFE-538TX 10/100 Adapter,<blank>,<blank>,<blank>,<blank>,Admin,<blank>
1077
+ D-Link,DFL-300,<blank>,DHCP,admin,admin,Administrator,https://www.manualslib.com/manual/356725/D-Link-Dfl-300.html#manual
1078
+ D-Link,DGN2200M,<blank>,HTTP,admin,dareadsl,<blank>,<blank>
1079
+ D-Link,DI-101,<blank>,<blank>,<blank>,meet,123456mj,<blank>
1080
+ D-Link,DI-104,<blank>,<blank>,<blank>,admin,patel,<blank>
1081
+ D-Link,DI-106 ISDN router,<blank>,<blank>,<blank>,1234,Admin,<blank>
1082
+ D-Link,DI-514,<blank>,Multi,user,<blank>,Admin,<blank>
1083
+ D-Link,DI-524,E1,Telnet,Alphanetworks,wrgg15_di524,Admin,Password is actually firmware image signature. (use hex editor on .bin)
1084
+ D-Link,DI-524,all,HTTP,admin,<blank>,Admin,http://192.168.0.1
1085
+ D-Link,DI-524,all,HTTP,user,<blank>,User,<blank>
1086
+ D-Link,DI-604,1.62b+,HTTP,admin,<blank>,Admin,<blank>
1087
+ D-Link,DI-604,1.8,Multi,admin,<blank>,Admin,<blank>
1088
+ D-Link,DI-604,2.02,HTTP,admin,admin,Admin,<blank>
1089
+ D-Link,DI-604,rev a rev b rev c rev e,Multi,admin,<blank>,Admin,http://192.168.0.1
1090
+ D-Link,DI-614+,<blank>,HTTP,admin,admin,Admin,<blank>
1091
+ D-Link,DI-614+,<blank>,HTTP,user,<blank>,User,<blank>
1092
+ D-Link,DI-614+,any,HTTP,admin,<blank>,Admin,<blank>
1093
+ D-Link,DI-624+,A3,HTTP,admin,admin,Admin,<blank>
1094
+ D-Link,DI-624,all,HTTP,User,<blank>,Admin,<blank>
1095
+ D-Link,DI-624,all,HTTP,admin,<blank>,Admin,<blank>
1096
+ D-Link,DI-634M,<blank>,Multi,admin,<blank>,Admin,<blank>
1097
+ D-Link,DI-701,<blank>,Multi,<blank>,year2000,Admin,<blank>
1098
+ D-Link,DI-704,<blank>,<blank>,<blank>,admin,Admin,<blank>
1099
+ D-Link,DI-704,<blank>,Multi,<blank>,admin,Admin,<blank>
1100
+ D-Link,DI-704,rev a,Multi,<blank>,admin,Admin,Cable/DSL Routers/Switches
1101
+ D-Link,DI-804,v2.03,Multi,admin,<blank>,Admin,<blank>
1102
+ D-Link,DIR-650IN,<blank>,HTTP,admin,admin,admin,<blank>
1103
+ D-Link,DIR-835,1.04,Multi,admin,<blank>,Admin,Default IP: 192.168.0.1
1104
+ D-Link,DSA-31003,<blank>,<blank>,admin,admin,admin,<blank>
1105
+ D-Link,DSA-51003,<blank>,<blank>,admin,admin,admin,<blank>
1106
+ D-Link,DSL-2750U,ADSL2/2+,<blank>,admin,admin,Administrator,https://www.dlinkmea.com/partner/media/product_item_downloadables/9146-DSL-2750U_C1_Manual_v1.00(ET).pdf
1107
+ D-Link,DSL-300g+,Teo,HTTP,admin,admin,Admin,<blank>
1108
+ D-Link,DSL-302G,<blank>,Multi,admin,admin,Admin,<blank>
1109
+ D-Link,DSL-500,<blank>,Multi,admin,admin,<blank>,<blank>
1110
+ D-Link,DSR-1000,<blank>,<blank>,admin,admin,admin,<blank>
1111
+ D-Link,DWL 1000,<blank>,HTTP,admin,<blank>,Admin,<blank>
1112
+ D-Link,DWL 2100AP,<blank>,Multi,admin,<blank>,Admin,<blank>
1113
+ D-Link,DWL 900AP,<blank>,Multi,<blank>,public,Admin,<blank>
1114
+ D-Link,DWL 900AP,<blank>,Multi,admin,public,Admin,<blank>
1115
+ D-Link,DWL-2000AP+,1.13,HTTP,admin,<blank>,Admin,Wireless Access Point
1116
+ D-Link,DWL-614+,2.03,HTTP,admin,<blank>,Admin,<blank>
1117
+ D-Link,DWL-614+,rev a rev b,HTTP,admin,<blank>,Admin,http://192.168.0.1
1118
+ D-Link,DWL-900+,<blank>,HTTP,admin,<blank>,Admin,<blank>
1119
+ D-Link,DWL-G730AP,1.1,HTTP,admin,<blank>,Admin,http://192.168.0.30
1120
+ D-Link,Dl 604,1.8,Multi,admin,<blank>,Admin,<blank>
1121
+ D-Link,Dsl-300g+,Teo,Telnet,<blank>,private,Admin,<blank>
1122
+ D-Link,G624T,<blank>,Multi,admin,admin,Admin,<blank>
1123
+ D-Link,WBR-1310,B-1,Multi,admin,<blank>,Admin,<blank>
1124
+ D-Link,firewall,dfl-200,HTTP,admin,admin,Admin,<blank>
1125
+ D-Link,hubs/switches,<blank>,Telnet,D-Link,D-Link,<blank>,<blank>
1126
+ D-link,504g adsl router,<blank>,HTTP,admin,admin,Admin,from product doco
1127
+ D-link,DSL-504T,<blank>,HTTP,admin,admin,Admin,<blank>
1128
+ D-link,DSL-G604T,<blank>,Multi,admin,admin,Admin,<blank>
1129
+ D-link,DSL500G,<blank>,Multi,admin,admin,Admin,<blank>
1130
+ D-link,DWL-900AP+,rev a rev b rev c,HTTP,admin,<blank>,Admin,http://192.168.0.50
1131
+ D-link,Di-707p router,<blank>,HTTP,admin,<blank>,Admin,<blank>
1132
+ D-link,ads500g,<blank>,HTTP,admin,admin,Admin,<blank>
1133
+ d-link,ads500g,<blank>,HTTP,admin,admin,Admin,<blank>
1134
+ d-link,di-524,<blank>,HTTP,admin,<blank>,Admin,<blank>
1135
+ D9287ar,Pavilion6640c,<blank>,<blank>,Clarissa,<blank>,<blank>,<blank>
1136
+ Daewoo,PC BIOS,<blank>,Console,<blank>,Daewuu,Admin,<blank>
1137
+ Dahua,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
1138
+ Dallas Semiconductors,TINI embedded JAVA Module,<= 1.0,Telnet,root,tini,Admin,<blank>
1139
+ Datacom,BSASX/101,<blank>,<blank>,<blank>,letmein,Admin,<blank>
1140
+ Datawizard.net,FTPXQ server,<blank>,FTP,anonymous,any@,read/write on c:,<blank>
1141
+ Davolink,DV2020,<blank>,HTTP,user,user,unknown,<blank>
1142
+ Davox,Unison,<blank>,Multi,admin,admin,User,<blank>
1143
+ Davox,Unison,<blank>,Multi,davox,davox,User,<blank>
1144
+ Davox,Unison,<blank>,Multi,root,davox,Admin,<blank>
1145
+ Davox,Unison,<blank>,Sybase,sa,<blank>,Admin,<blank>
1146
+ Daytek,PC BIOS,<blank>,Console,<blank>,Daytec,Admin,<blank>
1147
+ Debian,Linux LILO Default,2.2,Console,<blank>,tatercounter2000,Admin,<blank>
1148
+ decnet,decnet,<blank>,Multi,operator,admin,Guest,<blank>
1149
+ Deerfield,MDaemon,<blank>,HTTP,MDaemon,MServer,Admin,<blank>
1150
+ Deerfield,MDaemon,<blank>,HTTP,MDaemon,MServer,Admin,web interface to manage MDaemon. fixed June 2002
1151
+ DELL,REMOTE ACCESS CARD,<blank>,HTTP,root,calvin,<blank>,<blank>
1152
+ Dell,2161DS Console Switch,<blank>,HTTP,Admin,<blank>,Admin,case sensitive username
1153
+ Dell,CSr500xt,<blank>,Multi,<blank>,admin,Admin,<blank>
1154
+ Dell,LATITUDE,D35B,Multi,<blank>,<blank>,Admin,<blank>
1155
+ Dell,Laser Printer 3000cn / 3100cn,<blank>,HTTP,admin,password,Admin,<blank>
1156
+ Dell,Latitude,Bios D35B,Multi,<blank>,1RRWTTOOI,Admin,<blank>
1157
+ Dell,PC BIOS,<blank>,Console,<blank>,Dell,Admin,<blank>
1158
+ Dell,PowerApp Web 100 Linux,RedHat 6.2,HTTP,root,powerapp,Admin,<blank>
1159
+ Dell,PowerConnect 2724,<blank>,HTTP,admin,<blank>,Admin,<blank>
1160
+ Dell,PowerVault 50F,WindRiver,<blank>,root,calvin,<blank>,<blank>
1161
+ Dell,Remote Access Card,<blank>,HTTP,root,calvin,Admin,<blank>
1162
+ Dell,TrueMobile 1184 Wireless Broadband Gateway Router,unknown,HTTP,admin,admin,Admin,<blank>
1163
+ Dell,WRTA-108GD,<blank>,<blank>,admin,admin,Admin,192.168.2.1
1164
+ Dell,bios,d35b,Multi,<blank>,<blank>,Admin,<blank>
1165
+ Dell,c600,595b,Multi,<blank>,<blank>,User,<blank>
1166
+ Dell,cpx h500gt,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1167
+ Dell,dell latitude cpx,<blank>,Multi,admin,admin,User,<blank>
1168
+ Dell,latitude c610,a07,Multi,admin,admin,Admin,<blank>
1169
+ Dell,notebook,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1170
+ dell,inspiron,<blank>,Multi,<blank>,admin,Admin,<blank>
1171
+ Demarc,Network Monitor,<blank>,multi,admin,my_DEMARC,Admin,<blank>
1172
+ Deutsch Telekomm,T-Sinus 130 DSL,<blank>,HTTP,<blank>,0,Admin,<blank>
1173
+ Deutsche Telekom,T-Sinus 1054 DSL,All,HTTP,<blank>,0,Admin,<blank>
1174
+ Deutsche Telekom,T-Sinus 154 DSL,13.9.38,HTTP,<blank>,0,Admin,<blank>
1175
+ Deutsche Telekom,T-Sinus DSL 130,<blank>,HTTP,admin,<blank>,Admin,Usuallay also a WirelessLan AP
1176
+ Develcon,Orbitor Default Console,<blank>,<blank>,<blank>,BRIDGE,Admin,<blank>
1177
+ Develcon,Orbitor Default Console,<blank>,<blank>,<blank>,password,Admin,<blank>
1178
+ DI624,D-LINK,C3,HTTP,admin,password,Admin,hardcoded for Verizon FiOS
1179
+ Dictaphone,ProLog,<blank>,<blank>,NETOP,<blank>,<blank>,<blank>
1180
+ Dictaphone,ProLog,<blank>,<blank>,NETWORK,NETWORK,<blank>,<blank>
1181
+ Dictaphone,ProLog,<blank>,<blank>,PBX,PBX,<blank>,<blank>
1182
+ Digiboard,Portserver 8 & 16,any,<blank>,root,dbps,Admin,<blank>
1183
+ DIGICOM,Michelangelo Wave108,<blank>,HTTP,root,admin,Admin,<blank>
1184
+ Digicom,Michelangelo,<blank>,Multi,admin,michelangelo,Admin,<blank>
1185
+ Digicom,Michelangelo,<blank>,Multi,user,password,User,<blank>
1186
+ digicom,Wavegate 54C,<blank>,HTTP,Admin,<blank>,Admin,<blank>
1187
+ Digicorp,Router,<blank>,<blank>,<blank>,BRIDGE,Admin,<blank>
1188
+ Digicorp,Router,<blank>,<blank>,<blank>,password,Admin,<blank>
1189
+ Digicorp,Viper,<blank>,Telnet,<blank>,BRIDGE,Admin,<blank>
1190
+ Digicorp,Viper,<blank>,Telnet,<blank>,password,Admin,<blank>
1191
+ Digital,DEC-10,<blank>,Multi,2,maintain,Admin,<blank>
1192
+ DLINK,604,<blank>,Multi,<blank>,admin,Admin,<blank>
1193
+ DLink,DI-206 ISDN router,1.*,<blank>,Admin,Admin,<blank>,<blank>
1194
+ Dlink,DFE-538TX 10/100 Adapter,Windows 98,<blank>,<blank>,<blank>,<blank>,<blank>
1195
+ Dlink,DSL-500,<blank>,Multi,admin,admin,Admin,<blank>
1196
+ Dlink,Dl-106 ISDN router,<blank>,<blank>,<blank>,1234,<blank>,<blank>
1197
+ dlink,adsl,<blank>,HTTP,admin,admin,Admin,<blank>
1198
+ Draytek,Vigor 2600,<blank>,HTTP,admin,<blank>,Admin,<blank>
1199
+ Draytek,Vigor 2900+,<blank>,HTTP,admin,admin,Admin,<blank>
1200
+ Draytek,Vigor,all,HTTP,admin,admin,Admin,<blank>
1201
+ Draytek,Vigor3300 series,<blank>,Telnet,draytek,1234,Admin,<blank>
1202
+ draytek,Vigor3300 series,<blank>,Telnet,draytek,1234,Admin,<blank>
1203
+ Drs,IP Camera system,<blank>,HTTP,admin,1234,<blank>,<blank>
1204
+ Dupont,Digital Water Proofer,<blank>,Telnet,root,par0t,Admin,<blank>
1205
+ DVTel,IP Camera system,<blank>,HTTP,Admin,1234,<blank>,<blank>
1206
+ DynaColor,IP Camera system,<blank>,HTTP,admin,1234,<blank>,<blank>
1207
+ Dynalink,RTA020,<blank>,Multi,admin,admin,Admin,<blank>
1208
+ Dynalink,RTA230,<blank>,Multi,admin,admin,Admin,<blank>
1209
+ DZS - DASAN Zhone,ZNID-GPON-2426A-EU,S3.1.330,HTTP,user,user,<blank>,just for checking and tests
1210
+ E-Con,Econ DSL Router,<blank>,Router,admin,epicrouter,Admin,DSL Router
1211
+ E-Tech,ADSL Ethernet Router,Annex A v2,HTTP,admin,epicrouter,Admin,<blank>
1212
+ E-Tech,ADSL Ethernet Router,Annex A v2,HTTP,admin,epicrouter,Admin,Password can also be password
1213
+ E-Tech,Router,RTBR03,HTTP,<blank>,admin,Admin,1wan/4ports switch router
1214
+ E-Tech,Wireless 11Mbps Router Model:WLRT03,<blank>,HTTP,<blank>,admin,Admin,<blank>
1215
+ E-Tech,Wireless 11Mbps Router,<blank>,HTTP,<blank>,admin,Admin,<blank>
1216
+ ECI,Any,<blank>,<blank>,<blank>,<blank>,Admin,<blank>
1217
+ Edimax,Broadband Router,Hardware: Rev A. Boot Code: 1.0 Runtime Code 2.63,HTTP,admin,1234,Admin,<blank>
1218
+ Edimax,ES-5224RXM,<blank>,Multi,admin,123,Admin,<blank>
1219
+ Edimax,EW-7205APL,Firmware release 2.40a-00,Multi,guest,<blank>,Admin,http://secunia.com/advisories/11849/
1220
+ Edimax,EW-7206APG,<blank>,HTTP,admin,1234,Admin,<blank>
1221
+ Edimax,Edimax Fast Ethernet Switch,<blank>,HTTP,admin,password,Admin,<blank>
1222
+ Edimax,PS-1203/PS-1205Um/PS-3103,( not applicable ),<blank>,admin,<blank> OR su@psir,Administration,<blank>
1223
+ Edimax,PS-1208MFG,<blank>,<blank>,edimax,software01,Admin,for most Edimax HW (?)
1224
+ edimax,wireless adsl router,AR-7024,Multi,admin,epicrouter,Admin,<blank>
1225
+ Efficient,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1226
+ Efficient,5851,<blank>,Telnet,login,password,Admin,might be all 5800 series
1227
+ Efficient,5871 DSL Router,v 5.3.3-0,Multi,login,admin,Admin,This is for access to HTTP admin console.
1228
+ Efficient,Speedstream DSL,<blank>,Telnet,<blank>,admin,Admin,<blank>
1229
+ Efficient Networks,5851 SDSL Router,<blank>,Console,<blank>,hs7mwxkk,Admin,On some Covad Routers
1230
+ Efficient Networks,EN 5861,<blank>,Telnet,login,admin,Admin,<blank>
1231
+ Efficient Networks,Speedstream 5711,Teledanmark version (only .dk),Console,<blank>,4getme2,Admin,for all your TDC router needs
1232
+ Elron,Firewall,2.5c,<blank>,hostname/ ip address,sysadmin,Admin,<blank>
1233
+ Elsa,LANCom Office ISDN Router,800/1000/1100,Telnet,<blank>,cisco,Admin,<blank>
1234
+ emai,hotmail,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1235
+ EMC,DS-4100B,<blank>,Console,admin,<blank>,Admin,EMC Fiber Switch
1236
+ enCAD,XPO,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1237
+ Enox,PC BIOS,<blank>,Console,<blank>,xo11nE,Admin,<blank>
1238
+ Enterasys,ANG-1105,unknown,HTTP,admin,netadmin,Admin,default IP is 192.168.1.1
1239
+ Enterasys,ANG-1105,unknown,Telnet,<blank>,netadmin,Admin,<blank>
1240
+ Enterasys,ANG-1105,unknown,Telnet,<blank>,netadmin,Admin,default IP is 192.168.1.1
1241
+ Enterasys,Vertical Horizon,ANY,Multi,admin,<blank>,Admin,this works in telnet or http
1242
+ Enterasys,Vertical Horizon,VH-2402S,Multi,tiger,tiger123,Admin,<blank>
1243
+ Entrust,getAccess,4.x and 7.x,Web Admin gui,websecadm,changeme,Admin,Access to Admin Gui via /sek-bin/login.gas.bat
1244
+ Epox,PC BIOS,<blank>,Console,<blank>,central,Admin,<blank>
1245
+ Ericsson,ACC,<blank>,<blank>,netman,netman,<blank>,<blank>
1246
+ Ericsson,BP250,<blank>,HTTP,admin,default,Admin,<blank>
1247
+ Ericsson,Ericsson Acc,<blank>,<blank>,netman,netman,<blank>,<blank>
1248
+ Ericsson,MD110,<blank>,Telnet,MD110,help,Admin,<blank>
1249
+ Ericsson,SBG,3.1,<blank>,expert,expert,<blank>,<blank>
1250
+ Ericsson,md110 pabx,up-to-bc9,Multi,<blank>,help,varies depending on config minimal list access by default,<blank>
1251
+ ericsson,ericsson acc,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1252
+ ericsson,md110 pabx,up-to-bc9,Multi,<blank>,help,varies depending on config minimal list access by default,<blank>
1253
+ Ericsson ACC,Tigris Platform,All,Multi,public,<blank>,Guest,<blank>
1254
+ Erpepe,ADSL Router,<blank>,Telnet,chochete,tiabuena,Admin,<blank>
1255
+ EverFocus,PowerPlex,EDR1600,Multi,admin,admin,Admin,<blank>
1256
+ EverFocus,PowerPlex,EDR1600,Multi,operator,operator,Admin,<blank>
1257
+ EverFocus,PowerPlex,EDR1600,Multi,supervisor,supervisor,Admin,<blank>
1258
+ Exabyte,Magnum20,<blank>,FTP,anonymous,Exabyte,Admin,<blank>
1259
+ Extended Systems,Print Servers,<blank>,<blank>,admin,extendnet,Admin,<blank>
1260
+ Extreme,All,All,<blank>,Admin,<blank>,<blank>,<blank>
1261
+ Extreme Networks,All Switches,<blank>,Multi,admin,<blank>,Admin,<blank>
1262
+ F5,Bigip 540,<blank>,Multi,root,default,Admin,<blank>
1263
+ F5-Networks,BIGIP,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1264
+ Fast-wi,COOG001,<blank>,HTTP,admin,admin,Administrator,<blank>
1265
+ Fastwire,Fastwire Bank Transfer,<blank>,<blank>,fastwire,fw,<blank>,<blank>
1266
+ Fastwire,Fastwire Bank Transfer,<blank>,<blank>,fastwire,fw,<blank>,<blank>
1267
+ FiberDriver,N-Base Switches,NH208/NH215/NH2016,Multi,<blank>,forgot,Admin,<blank>
1268
+ Flir,IP Camera system,<blank>,HTTP,admin,fliradmin,<blank>,<blank>
1269
+ Flowpoint,100 IDSN,<blank>,Telnet,admin,admin,Admin,<blank>
1270
+ Flowpoint,144,2200 DSL Routers,ALL,<blank>,password,<blank>,<blank>
1271
+ Flowpoint,2200 SDSL,<blank>,Telnet,admin,admin,Admin,<blank>
1272
+ Flowpoint,2200,<blank>,<blank>,<blank>,Serial Num,<blank>,<blank>
1273
+ Flowpoint,40 IDSL,<blank>,Telnet,admin,admin,Admin,<blank>
1274
+ Flowpoint,DSL,<blank>,Telnet,<blank>,password,Admin,<blank>
1275
+ Flowpoint,DSL,2000,Telnet,admin,admin,Admin,<blank>
1276
+ Flowpoint,Flowpoint 2200,<blank>,Telnet,<blank>,Serial Number,Admin,<blank>
1277
+ Flowpoint,Flowpoint DSL,<blank>,<blank>,admin,admin,Admin,<blank>
1278
+ fon,La fonera,0.7.1 r1,HTTP,admin,admin,Admin,fon.com
1279
+ fore,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1280
+ Fortinet,Fortigate,<blank>,Console,maintainer,admin,Admin,<blank>
1281
+ Fortinet,Fortigate,<blank>,Console,maintainer,bcpb+serial#,Admin,serial# has to be in caps
1282
+ Fortinet,Fortigate,<blank>,Telnet,admin,<blank>,Admin,<blank>
1283
+ Foscam,IP Camera system,<blank>,HTTP,admin,<blank>,<blank>,<blank>
1284
+ Foundry Networks,IronView Network Manager,Version 01.6.00a (service pack) 0620031754,HTTP,admin,admin,Admin,http://www.foundrynet.com/services/documentation/nms/FEManager_Installation.html
1285
+ Freetech,BIOS,<blank>,Console,<blank>,Posterie,Admin,<blank>
1286
+ Freetech,PC BIOS,<blank>,Console,<blank>,Posterie,Admin,<blank>
1287
+ FritzBox,Wireless,Fon 5010,HTTP,admin,admin,Administrator,<blank>
1288
+ FritzBox,Wireless,Fon 5140,HTTP,admin,admin,Administrator,<blank>
1289
+ FritzBox,Wireless,Fon Annex A,HTTP,admin,admin,Administrator,<blank>
1290
+ FritzBox,Wireless,Fon WLAN 7570,HTTP,admin,fritzfonbox,Administrator,<blank>
1291
+ FritzBox,Wireless,SL WLAN,HTTP,admin,admin,Administrator,<blank>
1292
+ FritzBox,Wireless,WLAN 3030,HTTP,admin,admin,Administrator,<blank>
1293
+ FritzBox,Wireless,WLAN 3050,HTTP,admin,admin,Administrator,<blank>
1294
+ FritzBox,Wireless,WLAN 7113,HTTP,admin,admin,Administrator,<blank>
1295
+ FritzBox,Wireless,WLAN 7141,HTTP,admin,admin,Administrator,<blank>
1296
+ FritzBox,Wireless,WLAN 7170,HTTP,admin,admin,Administrator,<blank>
1297
+ fujitsu,l460,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1298
+ Fujitsu Siemens,Fibre Channel SAN storage FX 60,<blank>,HTTP,manage,!manage,Admin,<blank>
1299
+ Fujitsu Siemens,Fibre Channel SAN storage FX 60,<blank>,Telnet,manage,!manage,Admin,<blank>
1300
+ Fujitsu Siemens,Fibre Channel SAN storage,<blank>,HTTP,manage,!manage,Admin,<blank>
1301
+ Fujitsu Siemens,Fibre Channel SAN storage,<blank>,Telnet,manage,!manage,Admin,<blank>
1302
+ Fujitsu Siemens,Routers,<blank>,HTTP,<blank>,connect,Admin,<blank>
1303
+ Funk Software,Steel Belted Radius,3.x,Proprietary,admin,radius,Admin,<blank>
1304
+ Galacticomm,Major BBS,<blank>,Multi,Sysop,Sysop,Admin,<blank>
1305
+ GarrettCom,Magnum Switch,<blank>,HTTP,manager,manager,<blank>,https://garrettcom-support.belden.com/en/kb/articles/reset-password-or-lost-manager-password-2
1306
+ Gateway,Solo,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1307
+ gatway,solo9100,win95,<blank>,<blank>,<blank>,<blank>,<blank>
1308
+ GeoVision,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
1309
+ Gericom,Phoenix,<blank>,Multi,Administrator,<blank>,Admin,<blank>
1310
+ giga,8ippro1000,<blank>,Multi,Administrator,admin,Admin,<blank>
1311
+ Gigabyte,Gigabyte,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1312
+ glFtpD,glFtpD,all,Console,glftpd,glftpd,Admin,<blank>
1313
+ GoNET,General Equipment(?),<blank>,<blank>,fast,adb234,Admin,<blank>
1314
+ Google,Urchin,ANY,Administrator,admin,urchin,Admin Access,<blank>
1315
+ Grandstream,GXP-2000,<blank>,HTTP,admin,1234,Admin,<blank>
1316
+ Grandstream,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
1317
+ greatspeed,DSL,<blank>,HTTP,netadmin,nimdaten,Admin,ETB Colombia
1318
+ GuardOne,BizGuard,<blank>,Multi,n.a,guardone,Admin,<blank>
1319
+ Guru,Wireless ADSL2,<blank>,HTTP,admin,admin,Admin,<blank>
1320
+ GVC,e800/rb4,<blank>,HTTP,Administrator,admin,Admin,<blank>
1321
+ GVI,IP Camera system,<blank>,HTTP,Admin,1234,<blank>,<blank>
1322
+ H2 Database,H2,ANY,ANY,sa,<blank>,Admin,<blank>
1323
+ HC-05 Bluetooth Module,HC-05 for Arduino,<blank>,BLUETOOTH,<blank>,1234,<blank>,<blank>
1324
+ Hewlett Packard,Power Manager,3,HTTP,admin,admin,Admin,<blank>
1325
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,ADVMAIL,HP,<blank>,<blank>
1326
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,ADVMAIL,HPOFFICE DATA,<blank>,<blank>
1327
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,FIELD,HPONLY,<blank>,<blank>
1328
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,FIELD,HPP187 SYS,<blank>,<blank>
1329
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,FIELD,HPWORD PUB,<blank>,<blank>
1330
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,FIELD,LOTUS,<blank>,<blank>
1331
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,FIELD,MANAGER,<blank>,<blank>
1332
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,FIELD,MGR,<blank>,<blank>
1333
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,FIELD,SERVICE,<blank>,<blank>
1334
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,FIELD,SUPPORT,<blank>,<blank>
1335
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,HELLO,FIELD.SUPPORT,<blank>,<blank>
1336
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,HELLO,MANAGER.SYS,<blank>,<blank>
1337
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,HELLO,MGR.SYS,<blank>,<blank>
1338
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,HELLO,OP.OPERATOR,<blank>,<blank>
1339
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MAIL,HPOFFICE,<blank>,<blank>
1340
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MAIL,MAIL,<blank>,<blank>
1341
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MAIL,MPE,<blank>,<blank>
1342
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MAIL,REMOTE,<blank>,<blank>
1343
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MAIL,TELESUP,<blank>,<blank>
1344
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MANAGER,COGNOS,<blank>,<blank>
1345
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MANAGER,HPOFFICE,<blank>,<blank>
1346
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MANAGER,ITF3000,<blank>,<blank>
1347
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MANAGER,SECURITY,<blank>,<blank>
1348
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MANAGER,SYS,<blank>,<blank>
1349
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MANAGER,TCH,<blank>,<blank>
1350
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MANAGER,TELESUP,<blank>,<blank>
1351
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGE,VESOFT,<blank>,<blank>
1352
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,CAROLIAN,<blank>,<blank>
1353
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,CCC,<blank>,<blank>
1354
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,CNAS,<blank>,<blank>
1355
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,COGNOS,<blank>,<blank>
1356
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,CONV,<blank>,<blank>
1357
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,HPDESK,<blank>,<blank>
1358
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,HPOFFICE,<blank>,<blank>
1359
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,HPONLY,<blank>,<blank>
1360
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,HPP187,<blank>,<blank>
1361
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,HPP189,<blank>,<blank>
1362
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,HPP196,<blank>,<blank>
1363
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,INTX3,<blank>,<blank>
1364
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,ITF3000,<blank>,<blank>
1365
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,NETBASE,<blank>,<blank>
1366
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,REGO,<blank>,<blank>
1367
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,RJE,<blank>,<blank>
1368
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,ROBELLE,<blank>,<blank>
1369
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,SECURITY,<blank>,<blank>
1370
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,SYS,<blank>,<blank>
1371
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,TELESUP,<blank>,<blank>
1372
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,VESOFT,<blank>,<blank>
1373
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,WORD,<blank>,<blank>
1374
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,MGR,XLSERVER,<blank>,<blank>
1375
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,OPERATOR,COGNOS,<blank>,<blank>
1376
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,OPERATOR,DISC,<blank>,<blank>
1377
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,OPERATOR,SUPPORT,<blank>,<blank>
1378
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,OPERATOR,SYS,<blank>,<blank>
1379
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,OPERATOR,SYSTEM,<blank>,<blank>
1380
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,PCUSER,SYS,<blank>,<blank>
1381
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,RSBCMON,SYS,<blank>,<blank>
1382
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,SPOOLMAN,HPOFFICE,<blank>,<blank>
1383
+ Hewlett-Packard,HP 2000/3000 MPE/xx,<blank>,Multi,WP,HPOFFICE,<blank>,<blank>
1384
+ Hewlett-Packard,LaserJet Net Printers,Has Jetdirect,9100,<blank>,<blank>,User,<blank>
1385
+ Hewlett-Packard,LaserJet Net Printers,Has Jetdirect,Telnet,<blank>,<blank>,Admin,<blank>
1386
+ Hewlett-Packard,LaserJet Net Printers,Ones with Jetdirect on them,9100,<blank>,<blank>,User,Type what you want and close telnet session to printit out
1387
+ Hewlett-Packard,LaserJet Net Printers,Ones with Jetdirect on them,FTP,Anonymous,<blank>,User,send files to be printed -submit
1388
+ Hewlett-Packard,LaserJet Net Printers,Ones with Jetdirect on them,HTTP,<blank>,<blank>,Admin,HTTP interface -submit
1389
+ Hewlett-Packard,LaserJet Net Printers,Ones with Jetdirect on them,Telnet,<blank>,<blank>,Admin,press enter twice if no response in telnet
1390
+ Hewlett-Packard,Omnibook XE3,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1391
+ Hewlett-Packard,Vectra,<blank>,Console,<blank>,hewlpack,Admin,<blank>
1392
+ Hewlett-Packard,notebook,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1393
+ Hewlett-Packard,omnibook 4150b,<blank>,Multi,<blank>,(nessun),Admin,<blank>
1394
+ Hewlett-Packard,omnibook,xe3,Multi,<blank>,admin,Admin,<blank>
1395
+ Hewlett-Packard,omnibook6000,m,Multi,<blank>,<blank>,Admin,<blank>
1396
+ Hewlett-Packard,webmin,0.84,HTTP,admin,hp.com,Admin,<blank>
1397
+ HIKVision,IP Camera system,<blank>,HTTP,admin,12345,<blank>,<blank>
1398
+ Hitron Technologies,CGN5-AP Router,6.1.8.0.2b6,HTTP,admin,password,Administrator,<blank>
1399
+ Hitron Technologies,CGN5-AP Router,6.1.8.0.2b6,Telnet,msoadmin,kbro-TFM,Administrator,Taiwan Fixed Network Only
1400
+ Hitron Technologies,CGNV5-MAX Router,6.1.5.0.1b9-MGCP,HTTP,cusadmin,password,Administrator,<blank>
1401
+ Honeywell,IP Camera system,<blank>,HTTP,administrator,1234,<blank>,<blank>
1402
+ HP,E1200,Network Storage Router,<blank>,root,password,admin,<blank>
1403
+ HP,HP 1820-24G-PoE+ J9983A,<blank>,HTTP,admin,<blank>,Administrator,<blank>
1404
+ HP,HP 2000/3000 MPE/XX,<blank>,MULTI,HELLO,OP.OPERATOR,<blank>,<blank>
1405
+ HP,HP 2000/3000 MPE/XX,<blank>,MULTI,MGR,ITF3000,<blank>,<blank>
1406
+ HP,HP 2000/3000 MPE/XX,<blank>,MULTI,MGR,NETBASE,<blank>,<blank>
1407
+ HP,ISEE,<blank>,Multi,admin,isee,Admin,<blank>
1408
+ HP,MSL Series Libraries,<blank>,Multi,Factory,56789,Admin,Factory password under Utilities. For all functions unlocked.
1409
+ HP,t5000 Thin Client series,<blank>,Console,Administrator,admin,Admin,<blank>
1410
+ hp,2300,<blank>,Multi,admin,admin,Admin,<blank>
1411
+ hp,sa7200,<blank>,Multi,admin,<blank>,Admin,<blank>
1412
+ hp,sa7200,<blank>,Multi,admin,admin,Admin,<blank>
1413
+ Huawei,4G wingle,E3531,HTTP,admin,admin,<blank>,<blank>
1414
+ Huawei,All Router Models,V200R005C30 - V300R003C10,Multi,admin,Admin@huawei,<blank>,<blank>
1415
+ Huawei,All Router Models,V300R019C00 and later versions,Multi,admin,admin@huawei.com,<blank>,<blank>
1416
+ Huawei,E960,<blank>,<blank>,admin,admin,Admin,<blank>
1417
+ Huawei,HG531 v1,<blank>,<blank>,admin,@HuaweiHgw,admin,<blank>
1418
+ Huawei,Home Gateway HG255s,<blank>,Multi,admin,superonline,admin,<blank>
1419
+ Huawei,MT880,<blank>,HTTP,admin,admin,Admin,<blank>
1420
+ Huawei,MT880r,<blank>,Multi,TMAR#HWMT8007079,<blank>,Admin,mpacheco.inimigo.com
1421
+ Huawei,mt820,V100R006C01B021,HTTP,admin,admin,Admin,Telefonica Colombia ADSL
1422
+ huawei incorporate,k3765,9.4.3.16284,<blank>,admin,admin,<blank>,<blank>
1423
+ Hyland Software Inc.,Nuxeo,ANY,HTTP,Administrator,Administrator,Administrator,https://doc.nuxeo.com/nxdoc/authentication-and-user-management/
1424
+ Iammeter,WEM3080,ANY,Device setup and status,admin,admin,Administrator,https://www.iammeter.com/quickstart/wem3080-quickstart
1425
+ Iammeter,WEM3080T,ANY,Device setup and status,admin,admin,Administrator,https://www.iammeter.com/quickstart/wem3080t-quickstart
1426
+ iBall,iB-LR6111A,<blank>,HTTP,admin,admin,<blank>,<blank>
1427
+ iBall,iB-WRB150N,<blank>,HTTP,admin,admin,<blank>,<blank>
1428
+ iblitzz,BWA711/All Models,All,HTTP,admin,admin,Admin,This Information Works On All Models Of The Blitzz Line
1429
+ IBM,2210,RIP,<blank>,def,trade,<blank>,<blank>
1430
+ IBM,2628,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1431
+ IBM,3534 F08 Fibre Switch,<blank>,Multi,admin,password,Admin,<blank>
1432
+ IBM,3583 Tape Library,<blank>,HTTP,admin,secure,Admin,<blank>
1433
+ IBM,390e,<blank>,Multi,<blank>,admin,Admin,<blank>
1434
+ IBM,600x,<blank>,Multi,<blank>,admin,Admin,<blank>
1435
+ IBM,8224 HUB,<blank>,Multi,vt100,public,Admin,Swap MAC address chip from other 8224
1436
+ IBM,8225,<blank>,Multi,I5rDv2b2JjA8Mm,A52896nG93096a,Admin,<blank>
1437
+ IBM,8239 Token Ring HUB,2.5,Console,<blank>,R1QTPS,Utility Program,<blank>
1438
+ IBM,A21m,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1439
+ IBM,AIX,<blank>,Multi,guest,<blank>,User,<blank>
1440
+ IBM,AIX,<blank>,Multi,root,ibm,Admin,<blank>
1441
+ IBM,AS/400,<blank>,<blank>,qpgmr,qpgmr,<blank>,<blank>
1442
+ IBM,AS/400,OS/400,<blank>,QUSER,QUSER,<blank>,<blank>
1443
+ IBM,AS400,<blank>,<blank>,QSRV,QSRV,<blank>,<blank>
1444
+ IBM,Ascend OEM Routers,<blank>,Telnet,<blank>,ascend,Admin,<blank>
1445
+ IBM,BladeCenter Mgmt Console,<blank>,HTTP,USERID,PASSW0RD,Admin,<blank>
1446
+ IBM,DB2,WinNT,<blank>,db2admin,db2admin,<blank>,<blank>
1447
+ IBM,Directory - Web Administration Tool,5.1,HTTP,superadmin,secret,Admin,Documented in Web Administration Guide
1448
+ IBM,Hardware Management Console,3,ssh,hscroot,abc123,Admin,<blank>
1449
+ IBM,Hardware Management,3,ssh,hscroot,abc123,Admin,<blank>
1450
+ IBM,IBM,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1451
+ IBM,Infoprint 6700,http://www.phenoelit.de/dpl/dpl.html,Multi,root,<blank>,Admin,Also works for older 4400 printers and probably Printronics equivalentsas well.
1452
+ IBM,LAN Server OS,2.0/2.1/3.0/4.0,<blank>,username,password,<blank>,<blank>
1453
+ IBM,Lotus Domino Go Web Server (net.commerce edition),ANY ?,<blank>,webadmin,webibm,<blank>,<blank>
1454
+ IBM,OS/400,<blank>,Multi,11111111,11111111,<blank>,<blank>
1455
+ IBM,OS/400,<blank>,Multi,ibm,password,<blank>,<blank>
1456
+ IBM,OS/400,<blank>,Multi,ibm,service,<blank>,<blank>
1457
+ IBM,OS/400,<blank>,Multi,qsecofr,22222222,<blank>,<blank>
1458
+ IBM,OS/400,<blank>,Multi,qsecofr,qsecofr,<blank>,<blank>
1459
+ IBM,OS/400,<blank>,Multi,qsrv,qsrv,<blank>,<blank>
1460
+ IBM,OS/400,<blank>,Multi,qsvr,qsvr,<blank>,<blank>
1461
+ IBM,OS/400,<blank>,Multi,qsysopr,qsysopr,<blank>,<blank>
1462
+ IBM,OS/400,<blank>,Multi,secofr,secofr,<blank>,<blank>
1463
+ IBM,OS/400,<blank>,Multi,sysopr,sysopr,<blank>,<blank>
1464
+ IBM,PC BIOS,<blank>,Console,<blank>,IBM,Admin,<blank>
1465
+ IBM,PC BIOS,<blank>,Console,<blank>,sertafu,Admin,<blank>
1466
+ IBM,POS CMOS,<blank>,Console,ESSEX,<blank>,<blank>,<blank>
1467
+ IBM,RS/6000,AIX,<blank>,root,ibm,<blank>,<blank>
1468
+ IBM,Remote Supervisor Adapter (RSA),<blank>,HTTP,USERID,PASSW0RD,Admin,<blank>
1469
+ IBM,T20,<blank>,Multi,<blank>,admin,Admin,<blank>
1470
+ IBM,T42,<blank>,HTTP,Administrator,admin,Admin,<blank>
1471
+ IBM,Tivoli,<blank>,HTTP,admin,admin,Administrator,<blank>
1472
+ IBM,TotalStorage Enterprise Server,<blank>,Multi,storwatch,specialist,Admin,<blank>
1473
+ IBM,VM/CMS,<blank>,Multi,$ALOC$,<blank>,<blank>,<blank>
1474
+ IBM,VM/CMS,<blank>,Multi,AP2SVP,<blank>,<blank>,<blank>
1475
+ IBM,VM/CMS,<blank>,Multi,AUTOLOG1,<blank>,<blank>,<blank>
1476
+ IBM,VM/CMS,<blank>,Multi,BATCH1,<blank>,<blank>,<blank>
1477
+ IBM,VM/CMS,<blank>,Multi,CCC,<blank>,<blank>,<blank>
1478
+ IBM,VM/CMS,<blank>,Multi,CMSUSER,<blank>,<blank>,<blank>
1479
+ IBM,VM/CMS,<blank>,Multi,CPRM,<blank>,<blank>,<blank>
1480
+ IBM,VM/CMS,<blank>,Multi,CVIEW,<blank>,<blank>,<blank>
1481
+ IBM,VM/CMS,<blank>,Multi,DEMO1,<blank>,<blank>,<blank>
1482
+ IBM,VM/CMS,<blank>,Multi,DEMO3,<blank>,<blank>,<blank>
1483
+ IBM,VM/CMS,<blank>,Multi,DIRECT,<blank>,<blank>,<blank>
1484
+ IBM,VM/CMS,<blank>,Multi,DISKCNT,<blank>,<blank>,<blank>
1485
+ IBM,VM/CMS,<blank>,Multi,FSFADMIN,<blank>,<blank>,<blank>
1486
+ IBM,VM/CMS,<blank>,Multi,FSFTASK2,<blank>,<blank>,<blank>
1487
+ IBM,VM/CMS,<blank>,Multi,IDMS,<blank>,<blank>,<blank>
1488
+ IBM,VM/CMS,<blank>,Multi,IIPS,<blank>,<blank>,<blank>
1489
+ IBM,VM/CMS,<blank>,Multi,ISPVM,<blank>,<blank>,<blank>
1490
+ IBM,VM/CMS,<blank>,Multi,IVPM2,<blank>,<blank>,<blank>
1491
+ IBM,VM/CMS,<blank>,Multi,MOESERV,<blank>,<blank>,<blank>
1492
+ IBM,VM/CMS,<blank>,Multi,OLTSEP,<blank>,<blank>,<blank>
1493
+ IBM,VM/CMS,<blank>,Multi,OPERATNS,<blank>,<blank>,<blank>
1494
+ IBM,VM/CMS,<blank>,Multi,PENG,<blank>,<blank>,<blank>
1495
+ IBM,VM/CMS,<blank>,Multi,PRODBM,<blank>,<blank>,<blank>
1496
+ IBM,VM/CMS,<blank>,Multi,PSFMAINT,<blank>,<blank>,<blank>
1497
+ IBM,VM/CMS,<blank>,Multi,RDM470,<blank>,<blank>,<blank>
1498
+ IBM,VM/CMS,<blank>,Multi,RSCS,<blank>,<blank>,<blank>
1499
+ IBM,VM/CMS,<blank>,Multi,SAVSYS,<blank>,<blank>,<blank>
1500
+ IBM,VM/CMS,<blank>,Multi,SFCNTRL,<blank>,<blank>,<blank>
1501
+ IBM,VM/CMS,<blank>,Multi,SQLDBA,<blank>,<blank>,<blank>
1502
+ IBM,VM/CMS,<blank>,Multi,SYSADMIN,<blank>,<blank>,<blank>
1503
+ IBM,VM/CMS,<blank>,Multi,SYSDUMP1,<blank>,<blank>,<blank>
1504
+ IBM,VM/CMS,<blank>,Multi,SYSWRM,<blank>,<blank>,<blank>
1505
+ IBM,VM/CMS,<blank>,Multi,TEMP,<blank>,<blank>,<blank>
1506
+ IBM,VM/CMS,<blank>,Multi,VASTEST,<blank>,<blank>,<blank>
1507
+ IBM,VM/CMS,<blank>,Multi,VMARCH,<blank>,<blank>,<blank>
1508
+ IBM,VM/CMS,<blank>,Multi,VMASSYS,<blank>,<blank>,<blank>
1509
+ IBM,VM/CMS,<blank>,Multi,VMBSYSAD,<blank>,<blank>,<blank>
1510
+ IBM,VM/CMS,<blank>,Multi,VMTAPE,<blank>,<blank>,<blank>
1511
+ IBM,VM/CMS,<blank>,Multi,VMUTIL,<blank>,<blank>,<blank>
1512
+ IBM,VM/CMS,<blank>,Multi,VSEMAINT,<blank>,<blank>,<blank>
1513
+ IBM,VM/CMS,<blank>,Multi,VTAM,<blank>,<blank>,<blank>
1514
+ IBM,a20m,<blank>,Multi,<blank>,admin,Admin,<blank>
1515
+ IBM,ra6000,AIX Unix,<blank>,<blank>,<blank>,<blank>,<blank>
1516
+ IBM,switch,8275-217,Telnet,admin,<blank>,Admin,<blank>
1517
+ IBM,thinkpad,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1518
+ ibm,a20m,<blank>,Multi,<blank>,admin,Admin,<blank>
1519
+ iDirect,iNFINITY series,3000/5000/7000,Telnet,admin,P@55w0rd!,Admin,to enable ssh connections to the router: service sshd start
1520
+ iDirect,iNFINITY series,3000/5000/7000,ssh,root,iDirect,Admin,first enable sshd telnet to router: service sshd start
1521
+ ihoi,oihoh,lknlkn,HTTP,Administrator,pilou,Admin,<blank>
1522
+ Iiawmd,web page,<blank>,HTTP,<blank>,<blank>,User,<blank>
1523
+ IMAI,Traffic Shaper,TS-1012,HTTP,<blank>,<blank>,Admin,default IP 1.2.3.4
1524
+ inchon,inchon,inchon,Multi,admin,admin,Admin,inchon
1525
+ infacta,group mail,<blank>,Multi,Administrator,<blank>,Admin,<blank>
1526
+ Infoblox,INFOBLOX Appliance,<blank>,Multi,admin,<blank>,Admin,<blank>
1527
+ Informix,Database,<blank>,<blank>,informix,informix,<blank>,<blank>
1528
+ INFOSMART,SOHO ROUTER,<blank>,HTTP,admin,0 or 0000,<blank>,<blank>
1529
+ Infosmart,SOHO router,<blank>,HTTP,admin,0,Admin,<blank>
1530
+ INOVA,ONT4BKP (IP clock),all,Telnet,iclock,timely,Admin,Network clock
1531
+ Integral,RemoteView,4,Console,Administrator,letmein,Admin,<blank>
1532
+ Integral Technologies,RemoteView,4,Console,Administrator,letmein,Admin,<blank>
1533
+ Intel,460T Express Switch,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1534
+ Intel,510T,Any,<blank>,<blank>,admin,<blank>,<blank>
1535
+ Intel,All Routers,Any,<blank>,<blank>,babbit,<blank>,<blank>
1536
+ Intel,Express 520T Switch,<blank>,Multi,setup,setup,User,<blank>
1537
+ Intel,Express 9520 Router,<blank>,Multi,NICONEX,NICONEX,User,<blank>
1538
+ Intel,LanRover VPN Gateway,6.0 >,Multi,<blank>,shiva,Admin,<blank>
1539
+ Intel,Shiva,<blank>,<blank>,Guest,<blank>,User,<blank>
1540
+ Intel,Shiva,<blank>,<blank>,root,<blank>,Admin,<blank>
1541
+ Intel,Shiva,<blank>,Multi,root,<blank>,Admin,<blank>
1542
+ Intel,Wireless AP 2011,2.21,Multi,<blank>,Intel,Admin,<blank>
1543
+ Intel,Wireless Gateway,3.x,HTTP,intel,intel,Admin,<blank>
1544
+ Intel,lan rover,6.7,Console,root,admin,Admin,<blank>
1545
+ Intel,netstructure,480t,Telnet,admin,<blank>,Admin,<blank>
1546
+ Intel,wireless lan access Point,<blank>,<blank>,<blank>,comcomcom,<blank>,<blank>
1547
+ intel,netstructure,480t,Telnet,admin,<blank>,Admin,<blank>
1548
+ Intel/Shiva,Access Port,All,Telnet,admin,hello,Admin,<blank>
1549
+ Intel/Shiva,Mezza ISDN Router,All,Telnet,admin,hello,Admin,<blank>
1550
+ Intelbras,WRN300,ANY,HTTP,admin,admin,<blank>,<blank>
1551
+ Interbase,Interbase Database Server,All,Multi,SYSDBA,masterkey,Admin,<blank>
1552
+ Intermec,Mobile LAN,5.25,Multi,intermec,intermec,Admin,<blank>
1553
+ Intershop,Intershop,4,HTTP,operator,$chwarzepumpe,Admin,<blank>
1554
+ Intersystems,Cache Post-RDMS,<blank>,Console,system,sys,Admin,Change immediately
1555
+ Intex,organizer,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1556
+ intex,organizer,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1557
+ Intracom,jetSpeed,520/520i,Multi,admin,admin,Admin,L3x
1558
+ Inventel,Livebox,<blank>,Multi,admin,admin,Admin,<blank>
1559
+ IOImage,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
1560
+ ion,nelu,nel,Multi,<blank>,admin,Admin,vreau ceva
1561
+ ion,nelu,nel,Multi,Administrator,admin,Admin,vreau ceva
1562
+ iPSTAR,iPSTAR Network Box,v.2+,HTTP,admin,operator,Admin,iPSTAR Network Box is used by the CSLoxInfo Broadband Satellite system.
1563
+ iPSTAR,iPSTAR Satellite Router/Radio,v2,HTTP,admin,operator,Admin,For CSLoxInfo and iPSTAR Customers
1564
+ Ipswitch,Whats up Gold,6.0,<blank>,admin,admin,Admin,<blank>
1565
+ IPX-DDK,IP Camera system,<blank>,HTTP,root,Admi<blank>dmin,<blank>,<blank>
1566
+ IQInvision,IP Camera system,<blank>,HTTP,root,system,<blank>,<blank>
1567
+ IRC,IRC Daemon,<blank>,IRC,<blank>,FOOBAR,Acess,<blank>
1568
+ IRCXPro,IRCXPro Server,1.0,IRC,admin,password,Admin,<blank>
1569
+ IRIS,<blank>,Multi,PDP11,PDP11,User,<blank>,<blank>
1570
+ Irongate,NetSurvibox 266,1,HTTP,admin,NetSurvibox,Admin,<blank>
1571
+ IronPort,Messaging Gateway Appliance,<blank>,Multi,admin,ironport,Admin,<blank>
1572
+ Iwill,PC BIOS,<blank>,Console,<blank>,iwill,Admin,<blank>
1573
+ JAHT,adsl router,AR41/2A,HTTP,admin,epicrouter,Admin,<blank>
1574
+ JD Edwards,WorldVision/OneWorld,All(?),Console,JDE,JDE,Admin/SECOFR,<blank>
1575
+ JDE,WorldVision/OneWorld,<blank>,Multi,PRODDTA,PRODDTA,Admin,Owner of database tables and objects
1576
+ JDS,Hydra 3000,r2.02,Console,hydrasna,<blank>,Admin,www.hydrasystems.com/
1577
+ JDS Microprocessing,Hydra 3000,r2.02,Console,hydrasna,<blank>,Admin,www.hydrasystems.com/h3kdocs/H3R25C04.pdf
1578
+ Jetform,Jetform Design,<blank>,HTTP,Jetform,<blank>,Admin,<blank>
1579
+ JetWay,PC BIOS,<blank>,Console,<blank>,spooml,Admin,<blank>
1580
+ Jio,Jio Centrum,ANY,Multi,admin,Jiocentrum,<blank>,<blank>
1581
+ Jio,JioFi,ANY,ANY,administrator,administrator,<blank>,<blank>
1582
+ JioFi,Web UI,ANY,HTTP,administrator,administrator,Administrator,https://jiofilocalhtml.gen.in/
1583
+ Juniper,All,Junos 4.4,<blank>,root,<blank>,<blank>,<blank>
1584
+ Juniper,ISG2000,<blank>,Multi,netscreen,netscreen,Admin,Just a note - netscreen is now made by Juniper - otherwise no change
1585
+ Juniper,Netscreen,3.2,Console,serial#,serial#,Admin,Resets to factory settings
1586
+ JVC,IP Camera system,<blank>,HTTP,admin,Model# of camera,<blank>,<blank>
1587
+ Kalatel,Calibur DSR-2000e,<blank>,Multi,<blank>,3477,Admin,<blank>
1588
+ Kalatel,Calibur DSR-2000e,<blank>,on-screen menusystem,<blank>,8111,restore factory defaults,<blank>
1589
+ kaptest,usmle,<blank>,HTTP,admin,<blank>,Admin,<blank>
1590
+ KASDA,KD318-MUI,kasda adsl router and modem,Multi,admin,adslroot,Admin,<blank>
1591
+ KASDA,KD318-MUI,kasda adsl router,Multi,admin,adslroot,Admin,<blank>
1592
+ Kawa,All,<blank>,<blank>,<blank>,<blank>,Admin,<blank>
1593
+ Knox,Arkeia Server,4.2.8-2,<blank>,root,<blank>,Admin,<blank>
1594
+ Konica Minolta,magicolor 1690MF,<blank>,<blank>,(non),sysAdmin,Administrator,<blank>
1595
+ Konica Minolta,magicolor 2300 DL,<blank>,Multi,<blank>,1234,Admin,info from: ftp://ftp.minolta-qms.com/pub/cts/out_going/manuals/2300dl/nic.pdf
1596
+ Konica Minolta,magicolor 2430DL,All,Multi,<blank>,<blank>,Admin,Taken from reference manual for product
1597
+ Konica Minolta,magicolor 5430 DL,<blank>,HTTP,admin,administrator,Admin,<blank>
1598
+ Konica/ Minolta,Di 2010f,<blank>,HTTP,<blank>,0,Admin,Printer configuration interface
1599
+ KTI,KS-2260,<blank>,Telnet,superuser,123456,special CLI,can be disabled by renaming the regular login name to superuser
1600
+ KTI,KS2260,<blank>,Console,admin,123,Admin,<blank>
1601
+ KTI,KS2600,<blank>,Console,admin,123456,Admin,<blank>
1602
+ Kyocera,EcoLink,7.2,HTTP,<blank>,PASSWORD,Admin,<blank>
1603
+ Kyocera,FS-2020D,<blank>,<blank>,<blank>,admin00,Admin,<blank>
1604
+ Kyocera,Intermate LAN FS Pro 10/100,K82_0371,HTTP,admin,admin,Admin,<blank>
1605
+ Kyocera,Printer,any,<blank>,<blank>,admin00,<blank>,<blank>
1606
+ Kyocera,Telnet Server IB-20/21,<blank>,multi,root,root,Admin,<blank>
1607
+ Kyocera Printers,2020D,<blank>,<blank>,<blank>,admin00,Admin,<blank>
1608
+ LANCAST,All,<blank>,<blank>,<blank>,<blank>,Admin,<blank>
1609
+ LANCOM,IL11,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1610
+ Lanier,Digital Imager,LD124c,HTTP,admin,<blank>,Admin,<blank>
1611
+ Lanier,LD335,<blank>,HTTP,supervisor,<blank>,Admin,<blank>
1612
+ Lantronics,Lantronics Terminal Server,<blank>,TCP 7000,<blank>,access,Admin,<blank>
1613
+ Lantronics,Lantronics Terminal Server,<blank>,TCP 7000,<blank>,system,Admin,<blank>
1614
+ Lantronix,ETS16P,<blank>,Multi,<blank>,<blank>,Admin,secondary priv. password: system
1615
+ Lantronix,ETS32PR,<blank>,Multi,<blank>,<blank>,Admin,secondary priv. password: system
1616
+ Lantronix,ETS422PR,<blank>,Multi,<blank>,<blank>,Admin,secondary priv. password: system
1617
+ Lantronix,ETS4P,<blank>,Multi,<blank>,<blank>,Admin,secondary priv. password: system
1618
+ Lantronix,LPS1-T Print Server,j11-16,TCP 7000,any,system,Admin,<blank>
1619
+ Lantronix,LSB4,<blank>,TCP 7000,<blank>,system,Admin,<blank>
1620
+ Lantronix,Lantronix Terminal,<blank>,TCP 7000,<blank>,lantronix,Admin,<blank>
1621
+ Lantronix,MSS110/MSSVIA/UDS10,<blank>,TCP 7000,<blank>,system,Admin,<blank>
1622
+ Lantronix,SCS100,<blank>,Multi,<blank>,access,Admin,secondary priv. password: system
1623
+ Lantronix,SCS1620,<blank>,Multi,sysadmin,PASS,Admin,9600/N/8/1 XON/XOFF
1624
+ Lantronix,SCS200,<blank>,Multi,<blank>,admin,Admin,secondary priv. password: system
1625
+ Lantronix,SCS3200,<blank>,EZWebCon downloaded from ftp. lantronix.com,login,access,Admin,secondary port settings login: root password: system
1626
+ Lantronix,SCS3200,<blank>,EZWebCon,login,access,Admin,<blank>
1627
+ Lantronix,SCS400,<blank>,Multi,<blank>,admin,Admin,secondary priv. password: system
1628
+ Lantronix,Terminal Server,<blank>,TCP 7000,<blank>,access,Admin,<blank>
1629
+ Lantronix,Terminal Server,<blank>,TCP 7000,<blank>,lantronix,Admin,<blank>
1630
+ Laradock,MySQL,<blank>,Any,default,secret,non-admin,https://laradock.io/documentation/#use-phpmyadmin
1631
+ Laradock,MySQL,<blank>,Any,root,root,admin,check on your laradock .env
1632
+ latis network,border guard,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1633
+ LAXO,IS-194G,1.0a,<blank>,admin,admin,admin,192.168.1.254
1634
+ Lenel,OnGuard,ANY,HTTP,admin,admin,admin,<blank>
1635
+ Leviton,47611-GT5,<blank>,Multi,admin,leviton,Admin,<blank>
1636
+ LG,Aria iPECS,All,Console,<blank>,jannie,maintenance,dealer backdoor password
1637
+ LG,LAM200E/LAM200R,<blank>,Multi,admin,epicrouter,Admin,<blank>
1638
+ LG,LG-N1T1DD1,ANY,HTTP,admin,admin,admin,(Default IP) acquired via DHCP
1639
+ LGIC,Goldstream,2.5.1,<blank>,LR-ISDN,LR-ISDN,Admin,<blank>
1640
+ LinkSys,WAP11,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1641
+ Linksys,ADSLME3,<blank>,<blank>,root,orion99,Admin,From Telus ISP (Canada)
1642
+ Linksys,AG 241 - ADSL2 Gateway with 4-Port Switch,<blank>,Multi,admin,admin,Admin,<blank>
1643
+ Linksys,BEFSR41,2,HTTP,<blank>,admin,Admin,<blank>
1644
+ Linksys,BEFW11S4,1,HTTP,admin,<blank>,Admin,<blank>
1645
+ Linksys,Comcast,Comcast-supplied,HTTP,comcast,1234,diagnostics,192.168.0.1/docsisdevicestatus.asp
1646
+ Linksys,DSL,<blank>,Telnet,<blank>,admin,Admin,<blank>
1647
+ Linksys,EtherFast Cable/DSL ROuter,<blank>,Multi,Administrator,admin,Admin,<blank>
1648
+ Linksys,EtherFast Cable/DSL Router,<blank>,Multi,Administrator,admin,Admin,<blank>
1649
+ Linksys,Linksys DSL,<blank>,<blank>,<blank>,admin,Admin,<blank>
1650
+ Linksys,Linksys Router DSL/Cable,<blank>,HTTP,<blank>,admin,Admin,<blank>
1651
+ Linksys,WAG354G,2,HTTP,admin,admin,Admin,Applies to other linksys too
1652
+ Linksys,WAG54G,<blank>,HTTP,admin,admin,Admin,<blank>
1653
+ Linksys,WAG54GS,<blank>,Multi,admin,admin,Admin,<blank>
1654
+ Linksys,WAP11,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1655
+ Linksys,WAP54G,2,HTTP,<blank>,admin,Admin,<blank>
1656
+ Linksys,WRT54G,<blank>,HTTP,admin,admin,Admin,<blank>
1657
+ Linksys,WRT54G,All Revisions,HTTP,<blank>,admin,Admin,<blank>
1658
+ Linksys,WRT54GS,V4,HTTP,admin,admin,Admin,<blank>
1659
+ Linksys,model WRT54GC compact wireless-G broadband router,<blank>,Multi,<blank>,admin,Admin,<blank>
1660
+ Linksys,model WRT54GC compact,<blank>,Multi,<blank>,admin,Admin,<blank>
1661
+ Linksys,rv082,<blank>,Multi,admin,<blank>,Admin,<blank>
1662
+ linksys,BEFW11S4,2,Multi,<blank>,admin,Admin,Comes up as BEFW11S4 V.2 when you try and log into it.
1663
+ linksys,ap 1120,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1664
+ linksys,wag354g,<blank>,Telnet,admin,admin,User,<blank>
1665
+ linksys,wrt54g,<blank>,Multi,admin,admin,Admin,<blank>
1666
+ Linksys/Cisco,RTP300 w/2 phone ports,1,HTTP,admin,admin,Admin,<blank>
1667
+ Linksys/Cisco,RTP300 w/2 phone ports,1,HTTP,user,tivonpw,update access,use for flashing firmware
1668
+ Linunx,Linux,<blank>,Console,Administrator,admin,Admin,<blank>
1669
+ Linux,Bankmandiri.co.id,<blank>,HTTP,Administrator,<blank>,Admin,<blank>
1670
+ Linux,Slackware,<blank>,Multi,satan,<blank>,User,<blank>
1671
+ Linux,Slackware,ANY,Multi,satan,<blank>,user,<blank>
1672
+ Linux,UCLinux for UCSIMM,<blank>,Multi,root,uClinux,Admin,<blank>
1673
+ Linux Mint,Linux Mint Live session,20.2,Uma/CLI/Login,mint,<blank>,user,<blank>
1674
+ Livingston,IRX Router,<blank>,Telnet,!root,<blank>,<blank>,<blank>
1675
+ Livingston,IRX Router,<blank>,Telnet,!root,<blank>,Admin,<blank>
1676
+ Livingston,Livingston Portmaster 3,<blank>,Telnet,!root,<blank>,<blank>,<blank>
1677
+ Livingston,Livingston officerouter,<blank>,<blank>,!root,blank,<blank>,<blank>
1678
+ Livingston,Officerouter,<blank>,Telnet,!root,<blank>,<blank>,<blank>
1679
+ Livingston,Officerouter,<blank>,Telnet,!root,<blank>,Admin,<blank>
1680
+ Livingstone,Portmaster 2R,<blank>,Telnet,root,<blank>,Admin,<blank>
1681
+ Lockdown,All Lockdown Products,up to 2.7,Console,setup,changeme (exclamation),User,<blank>
1682
+ Lockdown Networks,All Lockdown Products,up to 2.7,Console,setup,changeme (exclamation),User,<blank>
1683
+ LogiLink,WL0026,1.68,<blank>,admin,1234,Admin,Realtek chipset. Default IP 192.168.2.1
1684
+ LOGITECH,LOGITECH MOBILE HEADSET,<blank>,BLUETOOTH,<blank>,0 or 0000,<blank>,<blank>
1685
+ Logitech,Logitech Mobile Headset,<blank>,Bluetooth,<blank>,0,audio access,Thierry Zoller (Thierry@sniff-em.com)
1686
+ longshine,isscfg,<blank>,HTTP,admin,0,Admin,<blank>
1687
+ LTS Security,IP Camera system,<blank>,HTTP,admin,12345,<blank>,<blank>
1688
+ LUCENT,M770,<blank>,Telnet,super,super,Admin,<blank>
1689
+ Lucent,AP-1000,<blank>,<blank>,public,private,Admin,<blank>
1690
+ Lucent,AP-1000,<blank>,<blank>,public,public,<blank>,<blank>
1691
+ Lucent,Anymedia,<blank>,Console,LUCENT01,UI-PSWD-01,Admin,<blank>
1692
+ Lucent,Anymedia,<blank>,Console,LUCENT01,UI-PSWD-01,Admin,requires GSI software
1693
+ Lucent,Anymedia,<blank>,Console,LUCENT02,UI-PSWD-02,Admin,<blank>
1694
+ Lucent,Anymedia,<blank>,Console,LUCENT02,UI-PSWD-02,Admin,requires GSI software
1695
+ Lucent,B-STDX9000,<blank>,Multi,(any 3 characters),cascade,<blank>,<blank>
1696
+ Lucent,B-STDX9000,<blank>,debug mode,<blank>,cascade,<blank>,<blank>
1697
+ Lucent,B-STDX9000,all,SNMP,<blank>,cascade,Admin,<blank>
1698
+ Lucent,CBX 500,<blank>,Multi,(any 3 characters),cascade,<blank>,<blank>
1699
+ Lucent,CBX 500,<blank>,SNMP readwrite,<blank>,cascade,<blank>,<blank>
1700
+ Lucent,CBX 500,<blank>,debug mode,<blank>,cascade,<blank>,<blank>
1701
+ Lucent,Cajun Family,<blank>,<blank>,root,root,<blank>,<blank>
1702
+ Lucent,Cellpipe 22A-BX-AR USB D,<blank>,Console,admin,AitbISP4eCiG,Admin,<blank>
1703
+ Lucent,Cellpipe,20A-GX-UK,Console,<blank>,admin,Admin,<blank>
1704
+ Lucent,GX 550,<blank>,Multi,(any 3 characters),cascade,<blank>,<blank>
1705
+ Lucent,GX 550,<blank>,SNMP readwrite,<blank>,cascade,<blank>,<blank>
1706
+ Lucent,GX 550,<blank>,debug mode,<blank>,cascade,<blank>,<blank>
1707
+ Lucent,MAX,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1708
+ Lucent,MAX-TNT,<blank>,Multi,admin,Ascend,<blank>,<blank>
1709
+ Lucent,PSAX 1200 and below,<blank>,Multi,root,ascend,<blank>,<blank>
1710
+ Lucent,PSAX 1250 and above,<blank>,Multi,readonly,lucenttech2,<blank>,<blank>
1711
+ Lucent,PSAX 1250 and above,<blank>,Multi,readonly,lucenttech2,Admin,<blank>
1712
+ Lucent,PSAX 1250 and above,<blank>,Multi,readwrite,lucenttech1,<blank>,<blank>
1713
+ Lucent,PSAX 1250 and above,<blank>,Multi,readwrite,lucenttech1,Admin,<blank>
1714
+ Lucent,PacketStar,<blank>,Multi,Administrator,<blank>,Admin,<blank>
1715
+ Lucent,Packetstar (PSAX),<blank>,<blank>,readwrite,lucenttech1,<blank>,<blank>
1716
+ Lucent,Portmaster 2,<blank>,<blank>,!root,<blank>,<blank>,<blank>
1717
+ Lucent,System 75,<blank>,<blank>,bciim,bciimpw,<blank>,<blank>
1718
+ Lucent,System 75,<blank>,<blank>,bcim,bcimpw,<blank>,<blank>
1719
+ Lucent,System 75,<blank>,<blank>,bcms,bcmspw,<blank>,<blank>
1720
+ Lucent,System 75,<blank>,<blank>,bcnas,bcnaspw,<blank>,<blank>
1721
+ Lucent,System 75,<blank>,<blank>,blue,bluepw,<blank>,<blank>
1722
+ Lucent,System 75,<blank>,<blank>,browse,browsepw,<blank>,<blank>
1723
+ Lucent,System 75,<blank>,<blank>,browse,looker,<blank>,<blank>
1724
+ Lucent,System 75,<blank>,<blank>,craft,craft,<blank>,<blank>
1725
+ Lucent,System 75,<blank>,<blank>,craft,craftpw,<blank>,<blank>
1726
+ Lucent,System 75,<blank>,<blank>,cust,custpw,<blank>,<blank>
1727
+ Lucent,System 75,<blank>,<blank>,enquiry,enquirypw,<blank>,<blank>
1728
+ Lucent,System 75,<blank>,<blank>,field,support,<blank>,<blank>
1729
+ Lucent,System 75,<blank>,<blank>,inads,inads,<blank>,<blank>
1730
+ Lucent,System 75,<blank>,<blank>,inads,indspw,<blank>,<blank>
1731
+ Lucent,System 75,<blank>,<blank>,init,initpw,<blank>,<blank>
1732
+ Lucent,System 75,<blank>,<blank>,locate,locatepw,<blank>,<blank>
1733
+ Lucent,System 75,<blank>,<blank>,maint,maintpw,<blank>,<blank>
1734
+ Lucent,System 75,<blank>,<blank>,maint,rwmaint,<blank>,<blank>
1735
+ Lucent,System 75,<blank>,<blank>,nms,nmspw,<blank>,<blank>
1736
+ Lucent,System 75,<blank>,<blank>,rcust,rcustpw,<blank>,<blank>
1737
+ Lucent,System 75,<blank>,<blank>,support,supportpw,<blank>,<blank>
1738
+ Lucent,System 75,<blank>,<blank>,tech,field,<blank>,<blank>
1739
+ lucent,Portmaster 3,unknown,<blank>,!root,!ishtar,<blank>,<blank>
1740
+ lucent,dsl,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1741
+ lxy_nrg,87418,87418,Multi,<blank>,<blank>,Admin,<blank>
1742
+ M-M-O,Webrealm,<blank>,HTTP,Administrator,admin,Admin,<blank>
1743
+ m0n0wall,m0n0wall,1.3,<blank>,admin,mono,Administrator,Firewall
1744
+ MachSpeed,PC BIOS,<blank>,Console,<blank>,sp99dd,Admin,<blank>
1745
+ Macromedia,Dreamweaver,<blank>,FTP,<blank>,admin,Guest,<blank>
1746
+ MacSense,X-Router Pro,<blank>,<blank>,admin,admin,Admin,<blank>
1747
+ Magic-Pro,PC BIOS,<blank>,Console,<blank>,prost,Admin,<blank>
1748
+ Mambo,Site Server,4.x,HTTP,admin,admin,Administrator,http://sourceforge.org/projects/mambo
1749
+ Manjaro,Manjaro Live System,Linux User,manjaro,manjaro,user access,<blank>,<blank>
1750
+ Manjaro,Manjaro Live System,Linux User,root,manjaro,sudo access,<blank>,<blank>
1751
+ March Networks,IP Camera system,<blank>,HTTP,admin,<blank>,<blank>,<blank>
1752
+ Marconi,Fore ATM Switches,<blank>,Multi,ami,<blank>,Admin,<blank>
1753
+ maxdata,7000x,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1754
+ maxdata,ms2137,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1755
+ McAfee,SCM 3100,4.1,Multi,scmadmin,scmchangeme,Admin,<blank>
1756
+ McData,FC Switches/Directors,<blank>,Multi,Administrator,password,Admin,<blank>
1757
+ McData,i10k Switch,<blank>,<blank>,McdataSE,redips,admin,<blank>
1758
+ Mediatrix,MDD 2400/2600,<blank>,Console,administrator,<blank>,Admin,<blank>
1759
+ mediatrix 2102,mediatrix 2102,<blank>,HTTP,admin,1234,Admin,<blank>
1760
+ medion,Routers,<blank>,HTTP,<blank>,medion,Admin,<blank>
1761
+ Megastar,BIOS,<blank>,Console,<blank>,star,Admin,<blank>
1762
+ Megastar,PC BIOS,<blank>,Console,<blank>,star,Admin,<blank>
1763
+ Mentec,Micro/RSX,<blank>,<blank>,MICRO,RSX,Admin,<blank>
1764
+ Mentec,Micro/RSX,<blank>,Multi,MICRO,RSX,Admin,<blank>
1765
+ MERCURY,234234,234234,SNMP,Administrator,admin,Admin,<blank>
1766
+ MERCURY,KT133A/686B,<blank>,SNMP,Administrator,admin,Admin,<blank>
1767
+ Meridian,PBX,ANY,Telnet,service,smile,System,<blank>
1768
+ Meridian,PBX,ANY,Telnet,service,smile,System,This is the default password on most Meridian systems.
1769
+ Merit Lilin,IP Camera system,<blank>,HTTP,Camera,admin pass,<blank>,<blank>
1770
+ Merit Lilin,IP Camera system,<blank>,HTTP,Recorder,admin / 1111,<blank>,<blank>
1771
+ Messoa,IP Camera system,<blank>,HTTP,admin,Model# of camera,<blank>,<blank>
1772
+ microcom,hdms,unknown,<blank>,system,hdms,<blank>,<blank>
1773
+ Micron,<blank>,bios,<blank>,<blank>,<blank>,<blank>,<blank>
1774
+ Micron,PC BIOS,<blank>,Console,<blank>,xyzall,Admin,<blank>
1775
+ Micronet,3351 / 3354,<blank>,Multi,admin,epicrouter,Admin,<blank>
1776
+ Micronet,Access Point,SP912,Telnet,root,default,Admin,<blank>
1777
+ Micronet,Micronet SP5002,<blank>,Console,mac,<blank>,Admin,<blank>
1778
+ Micronics,PC BIOS,<blank>,Console,<blank>,dn_04rjc,Admin,<blank>
1779
+ Microplex,Print Server,<blank>,Telnet,root,root,Admin,<blank>
1780
+ Microprocessing,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,h3kdocs/H3R25C04.pdf
1781
+ microRouter,900i,<blank>,Console/Multi,<blank>,letmein,Admin,<blank>
1782
+ MICROSOFT,NT,4,<blank>,free user,user,<blank>,<blank>
1783
+ Microsoft,Base Station Access Point,<blank>,HTTP,<blank>,admin,Admin,<blank>
1784
+ Microsoft,MN-500 Wireless Base Station,<blank>,Multi,admin,admin,Admin,<blank>
1785
+ Microsoft,SQL Server,7,Multi,sa,(blank),Admin,<blank>
1786
+ Microsoft,Windows NT,<blank>,Multi,(null),<blank>,User,Redbutton Hole
1787
+ Microsoft,Windows NT,<blank>,Multi,Guest,<blank>,User,<blank>
1788
+ Microsoft,Windows NT,<blank>,Multi,User,User,User,<blank>
1789
+ Microsoft,Windows NT,All,<blank>,Administrator,<blank>,<blank>,<blank>
1790
+ Microsoft,Windows NT,All,<blank>,Guest,<blank>,<blank>,<blank>
1791
+ Microsoft,Windows NT,All,<blank>,Mail,<blank>,<blank>,<blank>
1792
+ MikroTik,All Routers,ANY,Telnet/SSH/Webfig/Winbox,admin,<blank>,Admin,The default IP Address is 192.168.88.1/24 on ether1 port
1793
+ Mikrotik,Mikrotik,<blank>,Telnet,admin,<blank>,Admin,<blank>
1794
+ Mikrotik,Router OS,2/9/2017,HTTP,admin,<blank>,Admin,<blank>
1795
+ Mikrotik,Router OS,42775,HTTP,admin,<blank>,Admin,<blank>
1796
+ Mikrotik,Router OS,all,Telnet,admin,<blank>,Admin,also for SSH and Web access
1797
+ Milan,mil-sm801p,<blank>,Multi,root,root,Admin,<blank>
1798
+ Minolta PagrPro,QMS 4100GN PagePro,<blank>,HTTP,<blank>,sysadm,Admin,<blank>
1799
+ Minolta QMS,Magicolor 3100,3.0.0,HTTP,admin,<blank>,Admin,Gives access toAccounting
1800
+ Minolta QMS,Magicolor 3100,3.0.0,HTTP,operator,<blank>,Admin,<blank>
1801
+ Mintel,Mintel PBX,<blank>,<blank>,<blank>,SYSTEM,Admin,<blank>
1802
+ Mitel,3300 ICP,all,HTTP,system,password,Admin,<blank>
1803
+ Mitel,SX2000,all,Multi,<blank>,<blank>,Admin,<blank>
1804
+ Mobotix,IP Camera system,<blank>,HTTP,admin,meinsm,<blank>,<blank>
1805
+ Motorola,Cablerouter,<blank>,Telnet,cablecom,router,Admin,<blank>
1806
+ Motorola,Motorola Cablerouter,<blank>,<blank>,cablecom,router,Admin,<blank>
1807
+ Motorola,Motorola-Cablerouter,<blank>,<blank>,cablecom,router,<blank>,<blank>
1808
+ Motorola,SBG900,<blank>,HTTP,admin,motorola,Admin,<blank>
1809
+ Motorola,SURFboard,SBV5120,HTTP,admin,motorola,Admin,<blank>
1810
+ Motorola,WR850G,4.03,HTTP,admin,motorola,Admin,higher revisions likely the same
1811
+ Motorola,Wireless Router,WR850G,HTTP,admin,motorola,Admin,<blank>
1812
+ motorola,sgb900,<blank>,HTTP,admin,motorola,Admin,<blank>
1813
+ motorola,vanguard,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1814
+ mro software,maximo,v4.1,Multi,SYSADM,sysadm,Admin,<blank>
1815
+ msdloto,msdloto,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1816
+ Multi-Tech,ProxyServer,<blank>,Multi,supervisor,<blank>,Admin,<blank>
1817
+ Mutare,EVM Admin,All,HTTP,<blank>,admin,Admin,http://www.mutare.com/data/kb/
1818
+ Mutare Software,EVM Admin,All,HTTP,<blank>,admin,Admin,http://www.mutare.com/data/kb/EVMAdminGuide.pdf
1819
+ MX Linux,MX Linux Live Medium,MX-19.4.1,CLI/Login,demo,demo,user,<blank>
1820
+ MX Linux,MX Linux Live Medium,MX-19.4.1,CLI/Login,root,root,superuser,<blank>
1821
+ MX Linux,MX Linux,<blank>,<blank>,Free4Me,free4me,Admin,<blank>
1822
+ MySQL,MySQL,<blank>,Any,root,<blank>,Admin,<blank>
1823
+ NAI,Entercept,<blank>,Management console,GlobalAdmin,GlobalAdmin,Admin,must be changed at 1st connection
1824
+ NAI,Intrushield IPS,1200/2600/4000,SSH + Web console,admin,admin123,Admin,<blank>
1825
+ NAI,Intrushield IPS,1200/2600/4000,SSH + Web,admin,admin123,Admin,<blank>
1826
+ Nanoteq,NetSeq firewall,*,<blank>,admin,NetSeq,<blank>,<blank>
1827
+ NCR,NCR UNIX,<blank>,Multi,ncrm,ncrm,Admin,<blank>
1828
+ NEC,WARPSTAR-BaseStation,<blank>,Telnet,<blank>,<blank>,Admin,<blank>
1829
+ NetApp,NetCache,any,<blank>,admin,NetCache,Admin,<blank>
1830
+ Netcomm,NB1300,<blank>,HTTP,admin,password,Admin,<blank>
1831
+ Netgaer,RH328,<blank>,<blank>,<blank>,1234,<blank>,<blank>
1832
+ Netgea,FR314,<blank>,HTTP,admin,password,Admin,<blank>
1833
+ NETGEAR,DG834G,3,<blank>,admin,password,<blank>,<blank>
1834
+ NetGear,Comcast,Comcast-supplied,HTTP,comcast,1234,diagnostics page,192.168.0.1/docsisdevicestatus.html
1835
+ NetGear,RM356,<blank>,Telnet,<blank>,1234,Admin,shutdown the router via internet
1836
+ NetGear,WGT624,<blank>,HTTP,admin,password,admin,<blank>
1837
+ NetGear,WGT624,2,HTTP,admin,password,Admin,<blank>
1838
+ Netgear,ADSL Modem DG632,V3.3.0a_cx,HTTP,admin,password,Admin,<blank>
1839
+ Netgear,CG814CCR,2,Multi,cusadmin,highspeed,Admin,Comcast small business router. Default access at 10.1.10.1
1840
+ Netgear,DM602,<blank>,FTP Telnet and HTTP,admin,password,Admin,<blank>
1841
+ Netgear,FR114P,<blank>,HTTP,admin,password,Admin,<blank>
1842
+ Netgear,FSM7326P 24+2 L3 mANAGED PoE Switch,<blank>,HTTP,admin,<blank>,Admin,<blank>
1843
+ Netgear,FSM7326P 24+2 L3 mANAGED,<blank>,HTTP,admin,<blank>,Admin,<blank>
1844
+ Netgear,FVS114,GR,HTTP,admin,password,Admin,<blank>
1845
+ Netgear,FVS318,<blank>,HTTP,admin,password,Admin,<blank>
1846
+ Netgear,FWG114P,<blank>,Multi,<blank>,admin,password,<blank>
1847
+ Netgear,GS724t,V1.0.1_1104,HTTP,<blank>,password,Admin,<blank>
1848
+ Netgear,GSM7224,<blank>,HTTP,admin,<blank>,Admin,<blank>
1849
+ Netgear,ISDN-Router RH348,<blank>,<blank>,<blank>,1234,<blank>,<blank>
1850
+ Netgear,ME102,<blank>,SNMP,<blank>,private,Admin,Standard IP-Address is 192.168.0.5
1851
+ Netgear,MR-314,3.26,HTTP,admin,1234,Admin,<blank>
1852
+ Netgear,MR314,<blank>,Multi,admin,1234,Admin,<blank>
1853
+ Netgear,MR814,<blank>,HTTP,admin,password,Admin,<blank>
1854
+ Netgear,MR814,v1,HTTP,admin,password,Admin,<blank>
1855
+ Netgear,RH338,<blank>,HTTP,<blank>,1234,Admin,<blank>
1856
+ Netgear,RH338,<blank>,HTTP,<blank>,1234,admin,<blank>
1857
+ Netgear,RH438,<blank>,HTTP,<blank>,1234,<blank>,<blank>
1858
+ Netgear,RH438/ISDN-Router RH348,<blank>,HTTP,<blank>,1234,Admin,<blank>
1859
+ Netgear,RO318,<blank>,Multi,admin,1234,Admin,<blank>
1860
+ Netgear,RP114,3.20-3.26,HTTP,admin,1234,Admin,default http://192.168.0.1
1861
+ Netgear,RP114,3.26,Telnet,<blank>,1234,Admin,<blank>
1862
+ Netgear,RP614,<blank>,HTTP,admin,password,Admin,<blank>
1863
+ Netgear,RT112,<blank>,HTTP,admin,1250,<blank>,<blank>
1864
+ Netgear,RT311,<blank>,HTTP,admin,1234,<blank>,<blank>
1865
+ Netgear,RT311,<blank>,HTTP,admin,1234,Admin,<blank>
1866
+ Netgear,RT314,<blank>,HTTP,admin,1234,<blank>,<blank>
1867
+ Netgear,RT314,<blank>,HTTP,admin,admin,Admin,<blank>
1868
+ Netgear,RT314,Any,<blank>,Admin,1234,<blank>,<blank>
1869
+ Netgear,RT338,<blank>,<blank>,<blank>,1234,<blank>,<blank>
1870
+ Netgear,ReadyNas Duo,RND2000,<blank>,admin,infrant1,Admin,Upto v3 firmware
1871
+ Netgear,ReadyNas Duo,RND2000,<blank>,admin,netgear1,Admin,v4 firmware onwards
1872
+ Netgear,Router/Modem,<blank>,Multi,admin,password,Admin,<blank>
1873
+ Netgear,WG602,1.7.x,HTTP,admin,password,Admin,Default IP: DHCP or 192.168.0.227
1874
+ Netgear,WG602,Firmware Version 1.04.0,HTTP,super,5777364,Admin,<blank>
1875
+ Netgear,WG602,Firmware Version 1.5.67,HTTP,super,5777364,Admin,<blank>
1876
+ Netgear,WG602,Firmware Version 1.7.14,HTTP,superman,21241036,Admin,<blank>
1877
+ Netgear,WG602,Firmware Version,HTTP,super,5777364,Admin,<blank>
1878
+ Netgear,WG602,Firmware Version,HTTP,superman,21241036,Admin,<blank>
1879
+ Netgear,WGR614,<blank>,Multi,admin,password,admin,<blank>
1880
+ Netgear,WGR614,9,<blank>,admin,password,Admin,192.168.1.1 OR www.routerlogin.net
1881
+ Netgear,WGR614,v4,Multi,admin,password,Admin,192.168.0.1 OR www.routerlogin.net
1882
+ Netgear,WGR614,v6,HTTP,admin,draadloos,Admin,Dutch routers
1883
+ Netgear,WGT624,<blank>,Serial console,Gearguy,Geardog,Admin,see http://wiki.openwrt.org/OpenWrtDocs/Hardware/Netgear/WGT624
1884
+ Netgear,WGT634U,<blank>,HTTP,admin,password,Admin,<blank>
1885
+ Netgear,WPN824 / WPN824v2,<blank>,HTTP,admin,password,admin,<blank>
1886
+ Netgear,Wifi Router,WGT 624 v3,HTTP,admin,password,Admin,slawcio26
1887
+ Netgear,dg834g,<blank>,HTTP,admin,password,Admin,it should be work also with dg834gt
1888
+ netgear,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1889
+ netgear,DG834GT,192.168.0.1,Multi,admin,Password,Admin,<blank>
1890
+ netgear,FM114P,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1891
+ netgear,dg834,<blank>,Multi,<blank>,admin,Admin,<blank>
1892
+ netgear,sc101,<blank>,management software,admin,password,Admin,<blank>
1893
+ netgear,sc101,<blank>,management,admin,password,Admin,<blank>
1894
+ NetGenesis,NetAnalysis Web Reporting,<blank>,HTTP,naadmin,naadmin,Admin,<blank>
1895
+ NETIO 4All,PowerPDU 4C,Firmware 3.4.0 and later,HTTP,admin,admin,Administrator,https://www.netio-products.com/files/download/sw/version/NETIO-4x-MANUAL-en_1-3-0.pdf
1896
+ netlink,rt314,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1897
+ Netopia,3351,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1898
+ Netopia,4542,<blank>,Multi,admin,noway,Admin,<blank>
1899
+ Netopia,455,v3.1,<blank>,<blank>,<blank>,<blank>,<blank>
1900
+ Netopia,Netopia 7100,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
1901
+ Netopia,Netopia 9500,<blank>,<blank>,netopia,netopia,<blank>,<blank>
1902
+ Netopia,Netopia 9500,<blank>,Telnet,netopia,netopia,Admin,<blank>
1903
+ Netopia,R910,<blank>,Multi,admin,<blank>,Admin,<blank>
1904
+ Netport,Express 10/100,<blank>,multi,setup,setup,Admin,<blank>
1905
+ Netscape,Netscape Enterprise Server,<blank>,HTTP,admin,admin,<blank>,<blank>
1906
+ Netscape,Netscape Enterprise Server,<blank>,HTTP,admin,admin,Administrator,<blank>
1907
+ Netscreen,<blank>,<blank>,<blank>,netscreen,netscreen,<blank>,<blank>
1908
+ Netscreen,Firewall,<blank>,multi,netscreen,netscreen,Admin,<blank>
1909
+ Netscreen,NS-5/NS10/NS-100,2,<blank>,netscreen,netscreen,<blank>,<blank>
1910
+ Netscreen,firewall,<blank>,Multi,admin,<blank>,Admin,<blank>
1911
+ Netscreen,firewall,<blank>,Telnet,Administrator,<blank>,Admin,<blank>
1912
+ Netscreen,firewall,<blank>,Telnet,operator,<blank>,Admin,<blank>
1913
+ netscreen,firewall,<blank>,HTTP,Administrator,<blank>,Admin,<blank>
1914
+ netscreen,firewall,<blank>,Telnet,Administrator,<blank>,Admin,<blank>
1915
+ netscreen,firewall,<blank>,Telnet,admin,<blank>,Admin,<blank>
1916
+ netscreen,firewall,<blank>,Telnet,operator,<blank>,Admin,<blank>
1917
+ Netstar,Netpilot,<blank>,Multi,admin,password,Admin,http://www.netpilot.com/products/netpilot/faq/default.asp
1918
+ Network Appliance,NetCache,any,Multi,admin,NetCache,Admin,<blank>
1919
+ Network Associates,WebShield Security Appliance e250,<blank>,HTTP,e250,e250changeme,Admin,<blank>
1920
+ Network Associates,WebShield Security Appliance e500,<blank>,HTTP,e500,e500changeme,Admin,<blank>
1921
+ Network Associates,WebShield Security,<blank>,HTTP,e250,e250changeme,Admin,<blank>
1922
+ Network Associates,WebShield Security,<blank>,HTTP,e500,e500changeme,Admin,<blank>
1923
+ Network Everywhere,NWR11B,<blank>,HTTP,<blank>,admin,Admin,<blank>
1924
+ NetworkICE,ICECap Manager,2.0.22 <,8081,iceman,<blank>,Admin,<blank>
1925
+ NeXT,<blank>,NeXTStep 3.3,<blank>,me,<blank>,<blank>,<blank>
1926
+ NeXT,NeXTStep,<blank>,Multi,root,NeXT,Admin,<blank>
1927
+ NGSec,NGSecureWeb,<blank>,HTTP,admin,<blank>,Admin,<blank>
1928
+ NGSec,NGSecureWeb,<blank>,HTTP,admin,asd,Admin,<blank>
1929
+ Niksun,NetDetector,<blank>,Multi,vcr,NetVCR,Admin,su after login with empty password
1930
+ Nimble,BIOS,<blank>,Console,<blank>,xdfk9874t3,Admin,<blank>
1931
+ Nimble,PC BIOS,<blank>,Console,<blank>,xdfk9874t3,Admin,<blank>
1932
+ NOKIA,7360,<blank>,Multi,<blank>,9999,Admin,<blank>
1933
+ Nokia,ADSL router M1921,<blank>,Telnet,<blank>,nokia,Admin,<blank>
1934
+ Nokia,All Router Models,G-240W-F,HTTP,admin,<blank>,admin,<blank>
1935
+ Nokia,DSL Router M1122,1.1-1.2,Multi,m1122,m1122,User,<blank>
1936
+ Nokia,M1122,unknown,Multi,<blank>,Telecom,Admin,New Zealand
1937
+ Nokia,M1921,<blank>,Telnet,<blank>,nokai,Admin,<blank>
1938
+ Nokia,MW1122,<blank>,Multi,telecom,telecom,Admin,<blank>
1939
+ Nokia,MW1122,<blank>,Multi,telecom,telecom,Admin,Only in New Zealand.
1940
+ NOMADIX,AG5000,<blank>,Telnet,admin,<blank>,Admin,<blank>
1941
+ Norman,5.3,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1942
+ Nortel,Accelar (Passport) 1000 series routing switches,<blank>,Multi,l2,l2,Layer 2 Read Write,<blank>
1943
+ Nortel,Accelar (Passport) 1000 series routing switches,<blank>,Multi,l3,l3,Layer 3 (and layer 2) Read Write,<blank>
1944
+ Nortel,Accelar (Passport) 1000 series routing switches,<blank>,Multi,ro,ro,Read Only,<blank>
1945
+ Nortel,Accelar (Passport) 1000 series routing switches,<blank>,Multi,rw,rw,Read Write,<blank>
1946
+ Nortel,Accelar (Passport) 1000 series routing switches,<blank>,Multi,rwa,rwa,Read Write All,<blank>
1947
+ Nortel,Bay,<blank>,Console,<blank>,<blank>,Admin,<blank>
1948
+ Nortel,Baystack 350-24T,<blank>,Telnet,<blank>,secure,Admin,<blank>
1949
+ Nortel,Baystack 450T sw V.4.1.0.6,<blank>,<blank>,<blank>,secure,<blank>,<blank>
1950
+ Nortel,Business Communications Manager,3.5 and 3.6,HTTPS,supervisor,PlsChgMe,Admin,there is an exclamation point at the end of the password
1951
+ Nortel,Contivity Extranet Switches,2.x,<blank>,admin,setup,<blank>,<blank>
1952
+ Nortel,Contivity,Extranet/VPN switches,HTTP,admin,setup,Admin,<blank>
1953
+ Nortel,Extranet Switches,<blank>,Multi,admin,setup,Admin,<blank>
1954
+ Nortel,Matra 6501 PBX,<blank>,Console,<blank>,0,Admin,<blank>
1955
+ Nortel,Meridian 1 PBX,OS Release 2,<blank>,0,0,<blank>,<blank>
1956
+ Nortel,Meridian CCR,<blank>,Multi,ccrusr,ccrusr,User account,<blank>
1957
+ Nortel,Meridian CCR,<blank>,Multi,disttech,4tas,engineer account,enter 3letter of day from yesterday an tomorrow (for Tuesday enter MonWed case sensitive) - may be twice to see root password in clear
1958
+ Nortel,Meridian CCR,<blank>,Multi,maint,maint,Maintenance account,<blank>
1959
+ Nortel,Meridian CCR,<blank>,Multi,service,smile,general engineer account,<blank>
1960
+ Nortel,Meridian Link,<blank>,Multi,disttech,4tas,engineer account,<blank>
1961
+ Nortel,Meridian Link,<blank>,Multi,maint,maint,Maintenance account,<blank>
1962
+ Nortel,Meridian Link,<blank>,Multi,mlusr,mlusr,user account,<blank>
1963
+ Nortel,Meridian Link,<blank>,Multi,service,smile,general engineer account,<blank>
1964
+ Nortel,Meridian MAX,<blank>,Multi,maint,ntacdmax,Maintenance account,<blank>
1965
+ Nortel,Meridian MAX,<blank>,Multi,root,3ep5w2u,Admin,<blank>
1966
+ Nortel,Meridian MAX,<blank>,Multi,service,smile,general engineer account,<blank>
1967
+ Nortel,Meridian PBX,<blank>,Serial,login,0,<blank>,AUTH codes in LD 8
1968
+ Nortel,Meridian PBX,<blank>,Serial,login,1111,<blank>,AUTH codes in LD 8
1969
+ Nortel,Meridian PBX,<blank>,Serial,login,8429,<blank>,AUTH codes in LD 8
1970
+ Nortel,Meridian PBX,<blank>,Serial,spcl,0,<blank>,AUTH codes in LD 8
1971
+ Nortel,Meridian,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1972
+ Nortel,Norstar Modular ICS,<blank>,<blank>,**ADMIN (**23646),ADMIN (23646),Admin,<blank>
1973
+ Nortel,Norstar,<blank>,Console,266344,266344,Admin,<blank>
1974
+ Nortel,Passport 2430,<blank>,Telnet,Manager,<blank>,Admin,<blank>
1975
+ Nortel,Phone System,All,From Phone,<blank>,266344,Installers,<blank>
1976
+ Nortel,Remote Annex 2000,<blank>,<blank>,admin,(ip address),Admin,<blank>
1977
+ Nortel,Remote Office 9150,<blank>,Client,admin,root,Admin,<blank>
1978
+ Nortel,Shasta,any,<blank>,admin,admin,<blank>,<blank>
1979
+ Nortel,VPN Gateway,<blank>,Console,admin,admin,Admin,<blank>
1980
+ nortel,dms,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1981
+ nortel,p8600,<blank>,Multi,<blank>,<blank>,Admin,<blank>
1982
+ Northern,IP Camera system,<blank>,HTTP,admin,12345,<blank>,<blank>
1983
+ Novell,NetWare,Any,<blank>,GATEWAY,<blank>,<blank>,<blank>
1984
+ Novell,NetWare,Arcserve,<blank>,CHEY_ARCHSVR,WONDERLAND,<blank>,<blank>
1985
+ Novell,Netware,<blank>,Multi,ADMIN,ADMIN,<blank>,<blank>
1986
+ Novell,Netware,<blank>,Multi,ARCHIVIST,<blank>,<blank>,<blank>
1987
+ Novell,Netware,<blank>,Multi,BACKUP,<blank>,<blank>,<blank>
1988
+ Novell,Netware,<blank>,Multi,CHEY_ARCHSVR,<blank>,<blank>,<blank>
1989
+ Novell,Netware,<blank>,Multi,FAX,<blank>,<blank>,<blank>
1990
+ Novell,Netware,<blank>,Multi,FAXUSER,<blank>,<blank>,<blank>
1991
+ Novell,Netware,<blank>,Multi,FAXWORKS,FAXWORKS,<blank>,<blank>
1992
+ Novell,Netware,<blank>,Multi,GATEWAY,<blank>,<blank>,<blank>
1993
+ Novell,Netware,<blank>,Multi,GUEST,GUEST,<blank>,<blank>
1994
+ Novell,Netware,<blank>,Multi,GUEST,GUESTGUEST,<blank>,<blank>
1995
+ Novell,Netware,<blank>,Multi,HPLASER,<blank>,<blank>,<blank>
1996
+ Novell,Netware,<blank>,Multi,LASER,<blank>,<blank>,<blank>
1997
+ Novell,Netware,<blank>,Multi,LASERWRITER,LASERWRITER,<blank>,<blank>
1998
+ Novell,Netware,<blank>,Multi,MAIL,<blank>,<blank>,<blank>
1999
+ Novell,Netware,<blank>,Multi,POST,<blank>,<blank>,<blank>
2000
+ Novell,Netware,<blank>,Multi,PRINT,<blank>,<blank>,<blank>
2001
+ Novell,Netware,<blank>,Multi,PRINTER,<blank>,<blank>,<blank>
2002
+ Novell,Netware,<blank>,Multi,ROOT,<blank>,<blank>,<blank>
2003
+ Novell,Netware,<blank>,Multi,ROUTER,<blank>,<blank>,<blank>
2004
+ Novell,Netware,<blank>,Multi,SUPERVISOR,NETFRAME,<blank>,<blank>
2005
+ Novell,Netware,<blank>,Multi,SUPERVISOR,NF,<blank>,<blank>
2006
+ Novell,Netware,<blank>,Multi,SUPERVISOR,SUPERVISOR,<blank>,<blank>
2007
+ Novell,Netware,<blank>,Multi,SUPERVISOR,SYSTEM,<blank>,<blank>
2008
+ Novell,Netware,<blank>,Multi,TEST,<blank>,<blank>,<blank>
2009
+ Novell,Netware,<blank>,Multi,USER_TEMPLATE,USER_TEMPLATE,<blank>,<blank>
2010
+ Novell,Netware,<blank>,Multi,WANGTEK,WANGTEK,<blank>,<blank>
2011
+ Novell,Netware,<blank>,Multi,WINDOWS_PASSTHRU,WINDOWS_PASSTHRU,<blank>,<blank>
2012
+ Novell,Netware,<blank>,Multi,WINSABRE,SABRE,<blank>,<blank>
2013
+ Novell,iChain,1.5,Console,<blank>,san fran 8,Admin,<blank>
2014
+ Novell,iChain/ICS,1.2 2.0,Telnet,<blank>,root,Admin,<blank>
2015
+ novell,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
2016
+ NRG or RICOH,DSc338 Printer,1.19,HTTP,<blank>,password,Admin,no user
2017
+ NuCom,NC-WR764TGV,<blank>,HTTP,1234,1234,Admin,<blank>
2018
+ Nullsoft,Shoutcast,1/9/2005,PLS,admin,changeme,Admin,<blank>
2019
+ Nullsoft,Shoutcast,38361,PLS,admin,changeme,Admin,<blank>
2020
+ Nurit,PC BIOS,<blank>,Console,$system,<blank>,Admin,<blank>
2021
+ OCE,Printers,Hardware,HTTP,<blank>,0 and the number of OCE printer,Admin,<blank>
2022
+ OCS Inventory NG,OCS Inventory,ANY,HTTP,admin,admin,Administrator,https://wiki.ocsinventory-ng.org/03.Basic-documentatio<blank>dministration-of-OCS-Inventory-NG/
2023
+ ODS,1094 IS Chassis,4.x,<blank>,ods,ods,<blank>,<blank>
2024
+ Offensive Security,Kali Linux,1.0.0 - 2019.4,Linux User (e.g. SSH & SFTP),root,toor,admin,<blank>
2025
+ Offensive Security,Kali Linux,2020.1+,Linux User (e.g. SSH & SFTP),kali,kali,sudo access,https://www.kali.org/docs/introduction/default-credentials/
2026
+ OKI,6120e and 421n,<blank>,HTTP,admin,OkiLAN,Admin,<blank>
2027
+ OKI,C5700,<blank>,HTTP,root,the 6 last digit of the MAC adress,Admin,running with other models
2028
+ olitec,sx 200 adsl modem router,<blank>,Multi,admin,adslolitec,Admin,default ip 192.168.0.250
2029
+ olitec (Trendchip),sx 202 adsl modem router,<blank>,HTTP,admin,admin,Admin,Firmware: 2.7.0.9(UE0.B1C)3.3.0.23
2030
+ Omnitronix,Data-Link,DL150,Multi,<blank>,SMDR,Admin,<blank>
2031
+ Omnitronix,Data-Link,DL150,Multi,<blank>,SUPER,Admin,<blank>
2032
+ OMRON,MR104FH,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2033
+ Omuron,MR104FH,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2034
+ OPEN Networks,812L,<blank>,HTTP,root,0P3N,Admin,<blank>
2035
+ OpenConnect,OC://WebConnect Pro,<blank>,Multi,admin,OCS,Admin,<blank>
2036
+ OpenConnect,OC://WebConnect Pro,<blank>,Multi,adminstat,OCS,Admin,<blank>
2037
+ OpenConnect,OC://WebConnect Pro,<blank>,Multi,adminuser,OCS,Admin,<blank>
2038
+ OpenConnect,OC://WebConnect Pro,<blank>,Multi,adminview,OCS,Admin,<blank>
2039
+ OpenConnect,OC://WebConnect Pro,<blank>,Multi,helpdesk,OCS,Admin,<blank>
2040
+ openELEC,openelec,8.0.4,SSH,root,openelec,sudo access,<blank>
2041
+ openHAB,openHABian,2.5.10,Linux User (SSH & Samba),openhabian,openhabian,user,<blank>
2042
+ openHAB,openHABian,2.5.10,openHAB Remote Console,openhab,habopen,user,<blank>
2043
+ OpenNetAdmin,OpenNetAdmin,ANY,HTTP,admin,admin,Administrator,https://github.com/opennetadmin/ona/blob/master/docs/INSTALL
2044
+ Openwave,MSP,Any,HTTP,cac_admin,cacadmin,Admin,<blank>
2045
+ Openwave,WAP Gateway,Any,HTTP,sys,uplink,Admin,<blank>
2046
+ OPNsense,OPNsense,ANY,HTTP,root,OPNsense,Administrator,https://docs.opnsense.org/
2047
+ Optivision,Nac 3000 & 4000,any,<blank>,root,mpegvideo,<blank>,<blank>
2048
+ Optus,Counter-Strike,1.3,Multi,Administrator,admin,Admin,<blank>
2049
+ Oracle,7 or later,<blank>,<blank>,system,manager,<blank>,<blank>
2050
+ Oracle,7 or later,Any,<blank>,Scott,Tiger,<blank>,<blank>
2051
+ Oracle,8i,all,<blank>,internal,oracle,<blank>,<blank>
2052
+ Oracle,Finacial Package,<blank>,SAP,SAPR3,SAP,Admin,<blank>
2053
+ Oracle,Glassfish,ANY,HTTP,admin,admin,Administrator,https://docs.oracle.com/cd/E19798-01/821-1751/ghgpu/index.html
2054
+ Oracle,Oracle RDBMS,7 and 8,Multi,ADAMS,WOOD,<blank>,<blank>
2055
+ Oracle,Oracle RDBMS,7 and 8,Multi,APPS,APPS,<blank>,<blank>
2056
+ Oracle,Oracle RDBMS,7 and 8,Multi,AURORA@ORB@UNAUTHENTICATED,INVALID,<blank>,<blank>
2057
+ Oracle,Oracle RDBMS,7 and 8,Multi,CTXSYS,CTXSYS,DBA,<blank>
2058
+ Oracle,Oracle RDBMS,7 and 8,Multi,DBSNMP,DBSNMP,RESOURCE and CONNECT roles,<blank>
2059
+ Oracle,Oracle RDBMS,7 and 8,Multi,MDSYS,MDSYS,All Privileges with Admin,<blank>
2060
+ Oracle,Oracle RDBMS,7 and 8,Multi,NAMES,NAMES,<blank>,<blank>
2061
+ Oracle,Oracle RDBMS,7 and 8,Multi,ORDPLUGINS,ORDPLUGINS,<blank>,<blank>
2062
+ Oracle,Oracle RDBMS,7 and 8,Multi,OUTLN,OUTLN,<blank>,<blank>
2063
+ Oracle,Oracle RDBMS,7 and 8,Multi,SYSADM,SYSADM,<blank>,<blank>
2064
+ Oracle,Oracle RDBMS,7 and 8,Multi,SYSTEM,MANAGER,<blank>,<blank>
2065
+ Oracle,Oracle RDBMS,8i Linux,Multi,MODTEST,YES,DBA,<blank>
2066
+ Oracle,Oracle RDBMS,8i WinNT,Multi,MTYSYS,MTYSYS,<blank>,<blank>
2067
+ Oracle,Oracle RDBMS,8i WinNT,Multi,RMAIL,RMAIL,<blank>,<blank>
2068
+ Oracle,Oracle RDBMS,8i WinNT,Multi,SAMPLE,SAMPLE,DBA,<blank>
2069
+ Oracle,Oracle RDBMS,8i,Multi,<blank>,<blank>,Admin,<blank>
2070
+ Oracle,Oracle RDBMS,8i,Multi,AQUSER,AQUSER,<blank>,<blank>
2071
+ Oracle,Oracle RDBMS,8i,Multi,CATALOG,CATALOG,<blank>,<blank>
2072
+ Oracle,Oracle RDBMS,8i,Multi,CDEMOCOR,CDEMOCOR,<blank>,<blank>
2073
+ Oracle,Oracle RDBMS,8i,Multi,CDEMOUCB,CDEMOUCB,<blank>,<blank>
2074
+ Oracle,Oracle RDBMS,8i,Multi,COMPANY,COMPANY,All Privileges,<blank>
2075
+ Oracle,Oracle RDBMS,8i,Multi,DEMO8,DEMO8,<blank>,<blank>
2076
+ Oracle,Oracle RDBMS,8i,Multi,EVENT,EVENT,DBA,<blank>
2077
+ Oracle,Oracle RDBMS,8i,Multi,FND,FND,<blank>,<blank>
2078
+ Oracle,Oracle RDBMS,8i,Multi,GPLD,GPLD,<blank>,<blank>
2079
+ Oracle,Oracle RDBMS,8i,Multi,MILLER,MILLER,<blank>,<blank>
2080
+ Oracle,Oracle RDBMS,8i,Multi,POWERCARTUSER,POWERCARTUSER,<blank>,<blank>
2081
+ Oracle,Oracle RDBMS,8i,Multi,PUBSUB,PUBSUB,DBA,<blank>
2082
+ Oracle,Oracle RDBMS,8i,Multi,SECDEMO,SECDEMO,<blank>,<blank>
2083
+ Oracle,Oracle RDBMS,8i,Multi,TSDEV,TSDEV,<blank>,<blank>
2084
+ Oracle,Oracle RDBMS,8i,Multi,USER0,USER0,<blank>,<blank>
2085
+ Oracle,Oracle RDBMS,8i,Multi,USER2,USER2,<blank>,<blank>
2086
+ Oracle,Oracle RDBMS,8i,Multi,USER4,USER4,<blank>,<blank>
2087
+ Oracle,Oracle RDBMS,8i,Multi,USER6,USER6,<blank>,<blank>
2088
+ Oracle,Oracle RDBMS,8i,Multi,USER8,USER8,<blank>,<blank>
2089
+ Oracle,Oracle RDBMS,8i,Multi,VRR1,VRR1,DBA,<blank>
2090
+ Oracle,Oracle RDBMS,Any,Multi,system/manager,sys/change_on_install,Admin,<blank>
2091
+ Oracle,OracleRDBMS,8i,Multi,AQUSER,AQUSER,admin,<blank>
2092
+ Oracle,OracleRDBMS,8i,Multi,FND,FND,<blank>,<blank>
2093
+ Oracle,Web DB,<blank>,HTTP,webdb,webdb,Admin,<blank>
2094
+ Oracle,Web DB,<blank>,HTTP,webgb,webdb,<blank>,<blank>
2095
+ ORiNOCO,Access Server,2.01,Telnet,<blank>,orinoco,Admin,<blank>
2096
+ Osicom,JETXPrint,1000E/B,Telnet,sysadm,sysadm,Admin,<blank>
2097
+ Osicom,JETXPrint,1000E/N,Telnet,sysadm,sysadm,Admin,<blank>
2098
+ Osicom,JETXPrint,1000T/N,Telnet,sysadm,sysadm,Admin,<blank>
2099
+ Osicom,JETXPrint,500 E/B,Telnet,sysadm,sysadm,Admin,<blank>
2100
+ Osicom,NETCommuter Remote Access Server,<blank>,Telnet,debug,d.e.b.u.g,User,<blank>
2101
+ Osicom,NETCommuter Remote Access Server,<blank>,Telnet,guest,guest,User,<blank>
2102
+ Osicom,NETCommuter Remote Access Server,<blank>,Telnet,sysadm,sysadm,Admin,<blank>
2103
+ Osicom,NETCommuter Remote,<blank>,Telnet,sysadm,sysadm,Admin,<blank>
2104
+ Osicom,NETCommuter,Telnet,Manager,Manager,Admin,<blank>,No
2105
+ Osicom,NETCommuter,Telnet,debug,d.e.b.u.g,User,<blank>,No
2106
+ Osicom,NETCommuter,Telnet,echo,echo,User,<blank>,No
2107
+ Osicom,NETCommuter,Telnet,guest,guest,User,<blank>,No
2108
+ Osicom,NETCommuter,Telnet,sysadm,sysadm,Admin,<blank>,No
2109
+ Osicom,NETPrint and JETX Print,500 1000 1500 and 2000 Series,Telnet,sysadm,sysadm,Admin,<blank>
2110
+ Osicom,NETPrint and JETX Print,500 1000 1500 and,Telnet,sysadm,sysadm,Admin,<blank>
2111
+ Osicom,NETPrint,1000 T/B,Telnet,sysadm,sysadm,Admin,<blank>
2112
+ Osicom,NETPrint,1000 T/N,Telnet,sysadm,sysadm,Admin,<blank>
2113
+ Osicom,NETPrint,1000E/D,Telnet,debug,d.e.b.u.g,User,<blank>
2114
+ Osicom,NETPrint,1000E/D,Telnet,sysadm,sysadm,Admin,<blank>
2115
+ Osicom,NETPrint,1000E/NDS,Telnet,Manager,Manager,Admin,<blank>
2116
+ Osicom,NETPrint,1000E/NDS,Telnet,echo,echo,User,<blank>
2117
+ Osicom,NETPrint,1000E/NDS,Telnet,guest,guest,User,<blank>
2118
+ Osicom,NETPrint,1000E/NDS,Telnet,sysadm,sysadm,Admin,<blank>
2119
+ Osicom,NETPrint,1500 E/B,Telnet,echo,echo,User,<blank>
2120
+ Osicom,NETPrint,1500 E/B,Telnet,guest,guest,User,<blank>
2121
+ Osicom,NETPrint,1500 E/B,Telnet,sysadm,sysadm,Admin,<blank>
2122
+ Osicom,NETPrint,1500E/N,Telnet,debug,d.e.b.u.g,User,<blank>
2123
+ Osicom,NETPrint,1500E/N,Telnet,guest,guest,User,<blank>
2124
+ Osicom,NETPrint,2000E/B,Telnet,sysadm,sysadm,Admin,<blank>
2125
+ Osicom,NETPrint,2000E/N,Telnet,Manager,Manager,Admin,<blank>
2126
+ Osicom,NETPrint,2000E/N,Telnet,echo,echo,User,<blank>
2127
+ Osicom,NETPrint,2000E/N,Telnet,sysadm,sysadm,Admin,<blank>
2128
+ Osicom,NETPrint,500 1000 1500 and 2000 Series,Telnet,Manager,Manager,Admin,<blank>
2129
+ Osicom,NETPrint,500 1000 1500 and,Telnet,Manager,Manager,Admin,<blank>
2130
+ Osicom,NETPrint,500 E/N,Telnet,sysadm,sysadm,Admin,<blank>
2131
+ Osicom,NETPrint,500 T/N,Telnet,sysadm,sysadm,Admin,<blank>
2132
+ Osicom,NETPrint,500,1000,1500,and 2000 Series,Telnet,Manager
2133
+ Osicom,Osicom Plus T1/PLUS 56k,<blank>,<blank>,write,private,<blank>,<blank>
2134
+ Osicom,Osicom Plus T1/PLUS 56k,<blank>,Telnet,write,private,<blank>,<blank>
2135
+ Osicom (Datacom),Osicom(Datacom),<blank>,<blank>,sysadm,sysadm,<blank>,<blank>
2136
+ Otenet,otenet,<blank>,Telnet,<blank>,<blank>,User,<blank>
2137
+ Overland,NEO Series Libraries,<blank>,Multi,Factory,56789,Admin,Factory password under Utilities. For all functions unlocked.
2138
+ ovislink,WL-1120AP,<blank>,Multi,root,<blank>,Admin,<blank>
2139
+ Pacific Micro Data,MAST 9500 Universal Disk Array,ESM ver. 2.11 / 1,Console,pmd,<blank>,Admin,<blank>
2140
+ Packeteer,Packetshaper,<blank>,Console,<blank>,touchpwd=,touch,Resets ‘touch’ password.
2141
+ Palo Alto Networks,GlobalProtect Gateway,ANY,HTTP/CLI,admin,admin,Administrator,https://docs.paloaltonetworks.com/pan-os/9-1/pan-os-admin/getting-started/integrate-the-firewall-into-your-management-network/perform-initial-configuration.html
2142
+ Panasonic,CF-28,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2143
+ Panasonic,CF-45,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2144
+ Panasonic,IP Camera system,<blank>,HTTP,admin,12345,<blank>,<blank>
2145
+ Panasonic,IP Camera system,<blank>,HTTP,admin1,password,<blank>,<blank>
2146
+ Panasonic,PBX TDA 100/200/400,all,Console,<blank>,1234,Admin,<blank>
2147
+ Panasonic,kx-td816,<blank>,<blank>,<blank>,1234,Admin,<blank>
2148
+ panasonic,cf 27,4,Multi,<blank>,<blank>,Admin,<blank>
2149
+ Pandatel,EMUX,all,<blank>,admin,admin,<blank>,<blank>
2150
+ Pansonic,KXTD1232,<blank>,Multi,admin,1234,Admin,<blank>
2151
+ Patton,RAS,2,<blank>,monitor,monitor,<blank>,<blank>
2152
+ Pelco,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
2153
+ penril datability,vcp300 terminal server,<blank>,Multi,<blank>,system,Admin,<blank>
2154
+ Pentagram,Cerberus ADSL modem + router,<blank>,HTTP,admin,password,Admin,<blank>
2155
+ Pentaoffice,Sat Router,<blank>,Telnet,<blank>,pento,Admin,<blank>
2156
+ PentaSafe,VigilEnt Security Manager,3,VigilEnt Security Manager Console,PSEAdmin,$secure$,Admin,<blank>
2157
+ Perle,CS9000,any,Console,admin,superuser,Admin,<blank>
2158
+ PFSense,<blank>,Firewall,HTTP/HTTPS,admin,pfsense,<blank>,<blank>
2159
+ pfSense,pfSense Firewall,1.0.1,Multi,admin,pfsense,Admin,http://www.pfsense.com
2160
+ Philips,Praesideo PA System,Any,Multi,admin,admin,Admin,<blank>
2161
+ Phoenix,4,6.0.2,Multi,<blank>,admin,Admin,<blank>
2162
+ Phoenix,bios,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2163
+ Phoenix,dell,<blank>,Multi,<blank>,admin,Admin,<blank>
2164
+ Phoenix v1.14,Phoenix v1.14,<blank>,Multi,Administrator,admin,Admin,<blank>
2165
+ PHPReactor,PHPReactor,1.2.7,HTTP,core,phpreactor,<blank>,http://freshmeat.net/projects/phpreactor/
2166
+ phpTest,phpTest,0.5.6,HTTP,admin,1234,Admin,<blank>
2167
+ PingTel,Xpressa,1.2.5-1.2.7.4,<blank>,admin,<blank>,Admin,<blank>
2168
+ Pirelli,AGE ADSL Router,<blank>,Multi,admin,microbusiness,Admin,<blank>
2169
+ Pirelli,AGE ADSL Router,<blank>,Multi,user,password,User,<blank>
2170
+ Pirelli,DRG A125G,4.5.3,<blank>,admin,admin,Admin,<blank>
2171
+ Pirelli,Pirelli AGE-SB,<blank>,HTTP,admin,smallbusiness,Admin,<blank>
2172
+ Pirelli,Pirelli Router,<blank>,Multi,admin,microbusiness,Admin,<blank>
2173
+ Pirelli,Pirelli Router,<blank>,Multi,admin,mu,Admin,<blank>
2174
+ Pirelli,Pirelli Router,<blank>,Multi,user,password,Admin,<blank>
2175
+ PiXORD,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
2176
+ PiXORD,IP Camera system,<blank>,HTTP,root,pass,<blank>,<blank>
2177
+ PlainTree,Waveswitch 100,<blank>,<blank>,<blank>,default.password,Admin,<blank>
2178
+ Planet,ADE-4000,<blank>,Multi,admin,epicrouter,Admin,<blank>
2179
+ Planet,ADE-4110,<blank>,HTTP,admin,epicrouter,Admin,<blank>
2180
+ Planet,WAP 4000,<blank>,Multi,admin,admin,Admin,Default IP is 192.168.1.1
2181
+ Planet,WAP-1900/1950/2000,2.5.0,Multi,<blank>,default,Admin,<blank>
2182
+ Planet,WAP-1900/1950/2000,2/5/2000,Multi,<blank>,default,Admin,<blank>
2183
+ Planet,WAP-1900/1950/2000,36561,Multi,<blank>,default,Admin,<blank>
2184
+ Planet,XRT-401D,<blank>,HTTP,admin,1234,Admin,<blank>
2185
+ planet,Akcess Point,<blank>,HTTP,admin,admin,Admin,<blank>
2186
+ planet,akcess point,<blank>,HTTP,admin,admin,Admin,<blank>
2187
+ Planex,BRL-04UR,<blank>,Multi,admin,0,Admin,<blank>
2188
+ Pollsafe,Pollsafe,<blank>,MODEM,SMDR,SECONDARY,<blank>,<blank>
2189
+ Polycom,SoundPoint IP Phones,<blank>,HTTP,Polycom,456,Admin,username is case sensitive
2190
+ Polycom,Soundpoint VoIP phones,<blank>,HTTP,Polycom,SpIp,User,<blank>
2191
+ Polycom,ViewStation 4000,3.5,Multi,<blank>,admin,Admin,<blank>
2192
+ Polycom,Viewstation,<blank>,Telnet,administrator,<blank>,Admin,<blank>
2193
+ Polycom,iPower 9000,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2194
+ PostgreSQL,PostgreSQL,<blank>,Any,postgres,<blank>,Admin,(or sometimes the password may default to `postgres`)
2195
+ Prestigio,Nobile,156,Multi,<blank>,<blank>,Admin,<blank>
2196
+ Prime,PrimeOS,<blank>,Multi,dos,dos,User,<blank>
2197
+ Prime,PrimeOS,<blank>,Multi,guest,guest,User,<blank>
2198
+ Prime,PrimeOS,<blank>,Multi,guest1,guest,User,<blank>
2199
+ Prime,PrimeOS,<blank>,Multi,maint,maint,User,<blank>
2200
+ Prime,PrimeOS,<blank>,Multi,netlink,netlink,User,<blank>
2201
+ Prime,PrimeOS,<blank>,Multi,prime,primeos,User,<blank>
2202
+ Prime,PrimeOS,<blank>,Multi,primenet,primeos,User,<blank>
2203
+ Prime,PrimeOS,<blank>,Multi,primeos,primeos,User,<blank>
2204
+ Prime,PrimeOS,<blank>,Multi,primos_cs,prime,User,<blank>
2205
+ Prime,PrimeOS,<blank>,Multi,system,system,Admin,<blank>
2206
+ Prime,PrimeOS,<blank>,Multi,test,test,User,<blank>
2207
+ Prolink,H9000 Series,<blank>,HTTP,admin,password,Admin,<blank>
2208
+ Promise,NS4300N NAS,<blank>,Shell,engmode,hawk201,Admin,<blank>
2209
+ Proxim,Orinoco 600/2000,All,HTTP,<blank>,<blank>,Admin,WLAN accesspoint
2210
+ Psion Teklogix,9150,<blank>,HTTP,support,h179350,Admin,<blank>
2211
+ Psionteklogix,9160,1,HTTP,admin,admin,Admin,<blank>
2212
+ ptcl,zxdsl831cii,<blank>,<blank>,admin,admin,<blank>,<blank>
2213
+ Pyramid Computer,BenHur,all,HTTP,admin,admin,Admin,<blank>
2214
+ QDI,PC BIOS,<blank>,Console,<blank>,QDI,Admin,<blank>
2215
+ QLogic,SANbox 5602 Fibre Channel Switch,<blank>,Multi,admin,password,Admin,<blank>
2216
+ QLogic,SANbox 5602 Fibre Channel Switch,<blank>,Multi,images,images,User,<blank>
2217
+ Quantex,PC BIOS,<blank>,Console,<blank>,teX1,Admin,<blank>
2218
+ Quantum,File Servers,Most,HTTP,<blank>,<blank>,User,<blank>
2219
+ Quintum Technologies Inc.,Tenor Series,all,Multi,admin,admin,Admin,<blank>
2220
+ QVIS,IP Camera system,<blank>,HTTP,admin,1234,<blank>,<blank>
2221
+ Radware,AppDirect,<blank>,<blank>,radware,radware,Admin,<blank>
2222
+ Radware,AppXcel,<blank>,<blank>,radware,radware,Admin,<blank>
2223
+ Radware,Linkproof,<blank>,ssh,lp,lp,Admin,<blank>
2224
+ Radware,Linkproof,3.73.03,Multi,radware,radware,Admin,<blank>
2225
+ Raidzone,raid arrays,<blank>,<blank>,<blank>,raidzone,<blank>,<blank>
2226
+ Ramp Networks,WebRamp,<blank>,<blank>,wradmin,trancell,<blank>,<blank>
2227
+ Rapid7 Inc,Metasploitable,2.0.0,Linux User (e.g. SSH & SFTP),msfadmin,msfadmin,root,<blank>
2228
+ RapidStream,RapidStream Appliances,<blank>,Multi,rsadmin,(null),Admin,<blank>
2229
+ Raritan,KVM Switches,<blank>,<blank>,admin,raritan,Admin,<blank>
2230
+ Raspberry Pi Foundation,Raspberry Pi OS,ANY,Linux User (e.g. SSH & SFTP),pi,raspberry,sudo access,https://www.raspberrypi.org/documentation/linux/usage/users.md
2231
+ realtek,8139,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
2232
+ Reda,<blank>,<blank>,HTTP,<blank>,<blank>,User,<blank>
2233
+ Redemo,da,<blank>,HTTP,admin,<blank>,Admin,<blank>
2234
+ RedHat,Piranha,6.2,Console,<blank>,Q,Interface,<blank>
2235
+ RedHat,Redhat 6.2,<blank>,HTTP,piranha,piranha,User,<blank>
2236
+ RedHat,Redhat 6.2,<blank>,HTTP,piranha,q,User,<blank>
2237
+ Redhat,Redhat 6.2,<blank>,HTTP,piranha,piranha,<blank>,<blank>
2238
+ Remedy,Any,Any,<blank>,Demo,<blank>,<blank>,<blank>
2239
+ Remedy,Remedy,<blank>,Multi,demos,<blank>,User,<blank>
2240
+ Replicom,ProxyView,<blank>,NetBIOS,Administrator,Pvremote,Admin,<blank>
2241
+ Research,BIOS,<blank>,Console,<blank>,Col2ogro2,Admin,<blank>
2242
+ Research,PC BIOS,<blank>,Console,<blank>,Col2ogro2,Admin,<blank>
2243
+ Resumix,Resumix,<blank>,<blank>,root,resumix,<blank>,<blank>
2244
+ Ricoh,AP410N,1.13,HTTP,admin,<blank>,Admin,<blank>
2245
+ Ricoh,Aficio 1013F,<blank>,HTTP,<blank>,sysadm,Admin,<blank>
2246
+ Ricoh,Aficio 1018d,<blank>,HTTP,<blank>,sysadm,Admin,<blank>
2247
+ Ricoh,Aficio 2020D,<blank>,HTTP,admin,password,Admin,<blank>
2248
+ Ricoh,Aficio 2228c,<blank>,Multi,sysadmin,password,Admin,Webpage admin
2249
+ Ricoh,Aficio 2232C,<blank>,Telnet,<blank>,password,Admin,<blank>
2250
+ Ricoh,Aficio 551,<blank>,Multi,<blank>,sysadm,Admin,<blank>
2251
+ Ricoh,Aficio AP3800C,2.17,HTTP,<blank>,password,Admin,alternative to sysadmin and Admin
2252
+ Ricoh,Aficio MP 161L,( Printer MP 161L ),<blank>,(<blank> - Not required),sysadm,Administration,<blank>
2253
+ Ricoh,Aficio MP 161L,( Printer MP 161L ),<blank>,<blank>,sysadm,Administration,<blank>
2254
+ Ricoh,Aficio,2016,<blank>,<blank>,password,all,<blank>
2255
+ Ricoh,Aficio,AP3800C,HTTP,sysadmin,password,Admin,<blank>
2256
+ Ricoh,Ricoh,Aficio MP 3500 1.0,Multi,admin,<blank>,Admin,Nabil OUCHN
2257
+ Rizen,WebGUI,<blank>,<blank>,Admin,123qwe,Administrator,http://freshmeat.net/projects/webgui/
2258
+ RM,RM Connect,<blank>,Multi,RMUser1,password,<blank>,<blank>
2259
+ RM,RM Connect,<blank>,Multi,admin,rmnetlm,<blank>,<blank>
2260
+ RM,RM Connect,<blank>,Multi,admin2,changeme,<blank>,<blank>
2261
+ RM,RM Connect,<blank>,Multi,adminstrator,changeme,<blank>,<blank>
2262
+ RM,RM Connect,<blank>,Multi,deskalt,password,<blank>,<blank>
2263
+ RM,RM Connect,<blank>,Multi,deskman,changeme,<blank>,<blank>
2264
+ RM,RM Connect,<blank>,Multi,desknorm,password,<blank>,<blank>
2265
+ RM,RM Connect,<blank>,Multi,deskres,password,<blank>,<blank>
2266
+ RM,RM Connect,<blank>,Multi,guest,<blank>,<blank>,<blank>
2267
+ RM,RM Connect,<blank>,Multi,replicator,replicator,<blank>,<blank>
2268
+ RM,RM Connect,<blank>,Multi,setup,changeme,<blank>,<blank>
2269
+ RM,RM Connect,<blank>,Multi,teacher,password,<blank>,<blank>
2270
+ RM,RM Connect,<blank>,Multi,temp1,password,<blank>,<blank>
2271
+ RM,RM Connect,<blank>,Multi,topicalt,password,<blank>,<blank>
2272
+ RM,RM Connect,<blank>,Multi,topicnorm,password,<blank>,<blank>
2273
+ RM,RM Connect,<blank>,Multi,topicres,password,<blank>,<blank>
2274
+ RM,Server BIOS,<blank>,Console,<blank>,RM,<blank>,<blank>
2275
+ RoamAbout,RoamAbout R2 Wireless Access Platform,<blank>,Multi,admin,password,Admin,<blank>
2276
+ RoamAbout,RoamAbout R2 Wireless,<blank>,Multi,admin,password,Admin,<blank>
2277
+ Rodopi,Rodopi billing software (AbacBill) sql database,<blank>,<blank>,rodopi,rodopi,<blank>,<blank>
2278
+ ROLM,phones/phone mail,<blank>,<blank>,<blank>,111#,<blank>,<blank>
2279
+ Roxio,Aesy cd,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2280
+ Ruckus Wireless,M510,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2281
+ Ruckus Wireless,MediaFlex 2111,<blank>,HTTP,admin,password,Administrator,Default IP Address: 192.168.0.254
2282
+ Ruckus Wireless,MediaFlex 2825,<blank>,HTTP,admin,password,Administrator,Default IP Address: 192.168.20.1
2283
+ Ruckus Wireless,MediaFlex 7111,<blank>,HTTP,admin,password,Administrator,Default IP Address: 192.168.2.254
2284
+ Ruckus Wireless,MediaFlex 7211,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.30.1
2285
+ Ruckus Wireless,MediaFlex 7811,<blank>,HTTP,admin,password,Administrator,Default IP Address: 192.168.2.1
2286
+ Ruckus Wireless,R320,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2287
+ Ruckus Wireless,R500,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2288
+ Ruckus Wireless,R750,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2289
+ Ruckus Wireless,ZoneFlex 2942,<blank>,HTTP,admin,password,Administrator,Default IP Address: 192.168.0.1
2290
+ Ruckus Wireless,ZoneFlex 7055,<blank>,HTTP,admin or super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2291
+ Ruckus Wireless,ZoneFlex 7321,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2292
+ Ruckus Wireless,ZoneFlex 7343,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2293
+ Ruckus Wireless,ZoneFlex 7351,<blank>,HTTP,super,sp-admin,Administrator,<blank>
2294
+ Ruckus Wireless,ZoneFlex 7352,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2295
+ Ruckus Wireless,ZoneFlex 7363,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2296
+ Ruckus Wireless,ZoneFlex 7372,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2297
+ Ruckus Wireless,ZoneFlex 7441,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2298
+ Ruckus Wireless,ZoneFlex 7762,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2299
+ Ruckus Wireless,ZoneFlex 7962,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2300
+ Ruckus Wireless,ZoneFlex R310,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2301
+ Ruckus Wireless,ZoneFlex T300,<blank>,HTTP,super,sp-admin,Administrator,Default IP Address: 192.168.0.1
2302
+ S2400,Toshiba,<blank>,HTTP,Administrator,admin,Admin,<blank>
2303
+ SAF Tehnika,CFQ series modems,<blank>,<blank>,administrator,d1scovery,Admin,<blank>
2304
+ SAF Tehnika,CFQ series modems,<blank>,<blank>,integrator,p1nacate,Integrator,<blank>
2305
+ SAF Tehnika,CFQ series modems,<blank>,<blank>,monitor,monitor,Monitor,<blank>
2306
+ SAF Tehnika,CFQ series modems,<blank>,<blank>,operator,col1ma,Operator,<blank>
2307
+ SAGEM,FAST 1400,<blank>,Multi,admin,epicrouter,Admin,<blank>
2308
+ Sagem,F@st 1200 (Fast 1200),<blank>,Telnet,root,1234,User,root/1234
2309
+ Sagem,Fast 3504 v2,<blank>,<blank>,Menara,Menara,admin,moroccan internet provider’s router
2310
+ Sagem,Livebox,<blank>,Multi,admin,admin,Admin,<blank>
2311
+ sagem,fast 1400w,<blank>,Multi,root,1234,Admin,<blank>
2312
+ Sagemcom,FAST 5657,<blank>,HTTP,1234,1234,Admin,<blank>
2313
+ Samba,SWAT Package,Linux,<blank>,Any Local User,Local User password,<blank>,<blank>
2314
+ SAMSUNG,Samsung AHT-E300 Multi,ANY,HTTP,admin,sec00000,admin,Default router IP: 192.168.1.1
2315
+ Samsung,IP Camera system,<blank>,HTTP,admin,4321 / 1111111,<blank>,<blank>
2316
+ Samsung,IP Camera system,<blank>,HTTP,root,4321 / admin,<blank>,<blank>
2317
+ Samsung,MagicLAN SWL-3500RG,2.15,HTTP,public,public,Admin,def. WEP keys: 0123456789 1518896203
2318
+ Samsung,inforanger,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2319
+ samsung,modem/router,aht-e300,Multi,admin,password,Admin,after reset
2320
+ samsung,n620,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2321
+ SANS Institute,SIFT Workstation,ANY,Linux User (e.g. SSH & SFTP),sansforensics,forensics,sudo access,<blank>
2322
+ Sanyo,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
2323
+ SAP,SAP,<blank>,SAP client,DDIC,19920706,SAP internal; Mandant 001,<blank>
2324
+ SAP,SAP,<blank>,SAP client,SAP*,PASS,SAP internal; all Mandants,<blank>
2325
+ SAP,SAP,<blank>,SAP client,SAPCPIC,ADMIN,Admin,<blank>
2326
+ Schneider,BMENOC301,<blank>,HTTP,admin,factorycast,Administrator,https://www.se.com/in/en/faqs/FA321581/
2327
+ Schneider,BMENOC311,<blank>,HTTP,admin,factorycast,Administrator,https://www.se.com/in/en/faqs/FA321581/
2328
+ Schneider,BMENOC321,<blank>,HTTP,admin,factorycast,Administrator,https://www.se.com/in/en/faqs/FA321581/
2329
+ Schneider,Modicon M340,<blank>,FTP,fdrusers,sresurdf,<blank>,https://www.tenable.com/security/research/tra-2018-38
2330
+ Schneider,Modicon M340,<blank>,FTP,fwupgrade,FaAmU5p2F~,<blank>,https://www.tenable.com/security/research/tra-2018-38
2331
+ Schneider,Modicon M340,<blank>,FTP,loki,ZfTljublsx,<blank>,https://www.tenable.com/security/research/tra-2018-38
2332
+ Schneider,Modicon M340,<blank>,FTP,sysdiag,factorycast@schneider,<blank>,https://www.tenable.com/security/research/tra-2018-38
2333
+ Schneider,Modicon M340,<blank>,HTTP,USER,USER,<blank>,https://download.schneider-electric.com/files?p_enDocType=User+guide&p_File_Name=35015192_K01_000_08.pdf&p_Doc_Ref=35015192K01000
2334
+ Schneider,Modicon M340,<blank>,HTTP,USER,USERUSER,<blank>,https://download.schneider-electric.com/files?p_enDocType=User+guide&p_File_Name=35015192_K01_000_08.pdf&p_Doc_Ref=35015192K01000
2335
+ Schneider,Premium,<blank>,FTP,sysdiag,factorycast@schneider,<blank>,<blank>
2336
+ Schneider,Premium,<blank>,HTTP,USER,USER,<blank>,<blank>
2337
+ schoolgirl,member,<blank>,<blank>,ich,hci,<blank>,<blank>
2338
+ Scientific Atlanta,DPX2100,Comcast-supplied,HTTP,admin,w2402,diagnostics page,192.168.100.1
2339
+ Scylla,ScyllaDB,<blank>,Any,cassandra,cassandra,Admin,<blank>
2340
+ Secure Computing,Webwasher,all,HTTP,admin,<blank>,Admin,<blank>
2341
+ Securicor3NET,Cezzanne,any,<blank>,manager,friend,<blank>,<blank>
2342
+ Securicor3NET,Money,<blank>,<blank>,manager,friend,Admin,<blank>
2343
+ security.org,lockpicking,<blank>,Multi,admin,<blank>,Admin,<blank>
2344
+ Semaphore,PICK O/S,<blank>,<blank>,DESQUETOP,<blank>,<blank>,<blank>
2345
+ Semaphore,PICK O/S,<blank>,<blank>,DSA,<blank>,<blank>,<blank>
2346
+ Sempre,54M Wireless Router,V 1.00,<blank>,admin,admin,<blank>,<blank>
2347
+ Senao,2611CB3+D (802.11b Wireless AP),<blank>,HTTP,admin,<blank>,Admin,Default IP: 192.168.1.1
2348
+ Senao,2611CB3+D (802.11b,<blank>,HTTP,admin,<blank>,Admin,Default IP: 192.168.1.1
2349
+ seninleyimben,@skan,el rattani,FTP,admin,admin,Admin,11182360608
2350
+ Sentry360,IP Camera system,<blank>,HTTP,Admin,1234,<blank>,<blank>
2351
+ Sercom,IP806GA,<blank>,HTTP,admin,admin,Admin,<blank>
2352
+ Sercom,IP806GB,<blank>,HTTP,admin,admin,Admin,<blank>
2353
+ Server Technology,Sentry Remote Power Manager,<blank>,Multi,ADMN,admn,Admin,Telnet port 2001
2354
+ Server Technology,Sentry Remote Power Manager,<blank>,Multi,GEN1,gen1,view/control,Telnet port 2001
2355
+ Server Technology,Sentry Remote Power Manager,<blank>,Multi,GEN2,gen2,view/control,Telnet port 2001
2356
+ SGI,IRIX,ALL,<blank>,EZsetup,<blank>,<blank>,<blank>
2357
+ SGI,IRIX,ALL,<blank>,demos,<blank>,<blank>,<blank>
2358
+ SGI,all,all,<blank>,root,<blank>,<blank>,<blank>
2359
+ Sharp,AL-1655CS,<blank>,HTTP,admin,Sharp,Admin,<blank>
2360
+ Sharp,AR-M155,<blank>,HTTP,admin,Sharp,Admin,Note the Capital S
2361
+ Sharp,AR-M237,<blank>,<blank>,admin,Sharp,Admin,<blank>
2362
+ Sharp,AR-M237,<blank>,<blank>,admin,Sharp,Admin,pass case-sensitive
2363
+ Sharp,AR-M355N,<blank>,HTTP,admin,Sharp,Admin,<blank>
2364
+ Sharp,MX-3501n,<blank>,HTTP,Administrator,admin,Admin,<blank>
2365
+ Sharp,MX-5500,<blank>,HTTP,admin,admin,Admin,Different to other sharp units
2366
+ sharp,AR-407/S402,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2367
+ Shina,LANRover,<blank>,<blank>,root,<blank>,Admin,<blank>
2368
+ Shiva,AccessPort,Any,<blank>,hello,hello,<blank>,<blank>
2369
+ Shiva,Integrator,150/200/500,Multi,admin,hello,Admin,<blank>
2370
+ Shoretel,ALL,<blank>,HTTP,admin,changeme,Admin,<blank>
2371
+ Shuttle,PC BIOS,<blank>,<blank>,<blank>,Spacve,Admin,<blank>
2372
+ siemen,speedstream 5400,059-e440-a02,HTTP,admin,<blank>,Admin,<blank>
2373
+ SIEMENS,SE515,<blank>,HTTP,admin,<blank>,Admin,<blank>
2374
+ Siemens,5940 T1E1 Router,5940-001 v6.0.180-2,Telnet,superuser,admin,Admin,<blank>
2375
+ Siemens,Gigaset,All,Multi,<blank>,0,Admin,<blank>
2376
+ Siemens,Hicom 100E PBX,<blank>,<blank>,31994,31994,<blank>,<blank>
2377
+ Siemens,Hipath,3300-3750,Custom program,31994,31994,Admin,<blank>
2378
+ Siemens,PhoneMail,<blank>,<blank>,poll,poll,<blank>,<blank>
2379
+ Siemens,PhoneMail,<blank>,<blank>,poll,tech,<blank>,<blank>
2380
+ Siemens,PhoneMail,<blank>,<blank>,sysadmin,sysadmin,<blank>,<blank>
2381
+ Siemens,PhoneMail,<blank>,<blank>,system,field,<blank>,<blank>
2382
+ Siemens,PhoneMail,<blank>,<blank>,tech,tech,<blank>,<blank>
2383
+ Siemens,ROLM PBX,<blank>,<blank>,admin,pwp,<blank>,<blank>
2384
+ Siemens,ROLM PBX,<blank>,<blank>,eng,engineer,<blank>,<blank>
2385
+ Siemens,ROLM PBX,<blank>,<blank>,op,op,<blank>,<blank>
2386
+ Siemens,ROLM PBX,<blank>,<blank>,op,operator,<blank>,<blank>
2387
+ Siemens,ROLM PBX,<blank>,<blank>,su,super,<blank>,<blank>
2388
+ Siemens,S7-1200,<blank>,HTTP,admin,<blank>,<blank>,https://www.192-168-1-1-ip.co/router/siemens/s7-1200-s7-1500/17618/
2389
+ Siemens,SE560dsl,<blank>,Multi,admin,admin,Admin,Also has an account with: user/user
2390
+ Siemens,Simatic S7-1200 / S7-1500,PLC,HTTP,admin,<blank>,<blank>,<blank>
2391
+ Siemens,SpeedStream 4100,<blank>,HTTP,admin,hagpolm1,Admin,DSL Modem and Router
2392
+ Siemens,Speedstream SS2614,Hardware V. 01,HTTP,<blank>,admin,Admin,<blank>
2393
+ siemens,hipath,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2394
+ Siemens Nixdorf,BIOS,<blank>,Console,<blank>,SKY_FOX,Admin,<blank>
2395
+ Siemens Nixdorf,PC BIOS,<blank>,Console,<blank>,SKY_FOX,Admin,<blank>
2396
+ Siemens Pro C5,Siemens,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2397
+ Sigma,Sigmacoma IPshare,Sigmacom router v1.0,HTTP,admin,admin,Admin,effes2004@gmail.com
2398
+ Signamax,065-7726S,<blank>,Multi,admin,admin,Admin,Switch
2399
+ Siips,Trojan,8974202,Multi,Administrator,ganteng,Admin,<blank>
2400
+ Silex Technology,Generic USB Device Servers,<blank>,multi,root,<blank>,administrator,<blank>
2401
+ Silex Technology,SX-100,<blank>,multi,root,access,administrator,<blank>
2402
+ Silex Technology,SX-200,<blank>,multi,root,access,administrator,<blank>
2403
+ Silex Technology,SX-2933-S03,<blank>,multi,root,access,administrator,<blank>
2404
+ Silex Technology,SX-500,<blank>,multi,root,access,administrator,<blank>
2405
+ Silex Technology,SX-600,<blank>,multi,root,access,administrator,<blank>
2406
+ silex technology,PRICOM (Printserver),<blank>,Multi,root,<blank>,Admin,for telnet / HTTP
2407
+ Silvercrest,WR-6640Sg,<blank>,HTTP,admin,admin,Admin,<blank>
2408
+ sitara,qosworks,<blank>,Console,root,<blank>,Admin,<blank>
2409
+ Sitecom,All WiFi routers,<blank>,Multi,<blank>,sitecom,Admin,<blank>
2410
+ Sitecom,WL-0xx up to WL-17x,all,Multi,admin,admin,Admin,often on port 88
2411
+ Sitecom,WL-108,<blank>,<blank>,admin,password,admin,<blank>
2412
+ SKY,FEBRUARY 2016 MODEL,<blank>,<blank>,admin,sky,<blank>,<blank>
2413
+ SmartSwitch,Router 250 ssr2500,v3.0.9,Multi,admin,<blank>,Admin,<blank>
2414
+ SMC,2804wr,<blank>,HTTP,<blank>,smcadmin,Admin,<blank>
2415
+ SMC,7204BRA,<blank>,Multi,smc,smcadmin,Admin,<blank>
2416
+ SMC,7401BRA,1,HTTP,admin,barricade,Admin,<blank>
2417
+ SMC,7401BRA,2,HTTP,smc,smcadmin,Admin,<blank>
2418
+ SMC,Barricade 7004 AWBR,<blank>,Multi,admin,<blank>,Admin,192.168.123.254 (WiFi AP)
2419
+ SMC,Barricade,<blank>,<blank>,<blank>,admin,<blank>,<blank>
2420
+ SMC,Barricade7204BRB,<blank>,HTTP,admin,smcadmin,Admin,<blank>
2421
+ SMC,Modem/Router,<blank>,HTTP,cusadmin,highspeed,Customer Admin,Comcast Commercial High Speed Modem model number 8013WG
2422
+ SMC,Router,All,HTTP,admin,admin,Admin,<blank>
2423
+ SMC,Router/Modem,BR7401,Multi,admin,barricade,Admin,<blank>
2424
+ SMC,SMB2804WBR,V2,Multi,Administrator,smcadmin,Admin,<blank>
2425
+ SMC,SMC broadband router,<blank>,HTTP,admin,admin,Admin,<blank>
2426
+ SMC,SMC2804WBR,v.1,HTTP,<blank>,smcadmin,Admin,<blank>
2427
+ SMC,SMC7004VBR,<blank>,HTTP,<blank>,smcadmin,Admin,<blank>
2428
+ SMC,SMC8013WG-CCR,2.11.19-1d,HTTP,mso,w0rkplac3rul3s,Admin,Comcast Business Gateway w the int LAN IP 10.1.10.1 and login cusadmin highspeed
2429
+ SMC,SMCWBR14-G,<blank>,HTTP,<blank>,smcadmin,Admin,DeFaults:IP Address: 192.168.2.1 - Subnet Mask: 255.255.255.0
2430
+ SMC,SMCWBR14-G,<blank>,HTTP,<blank>,smcadmin,Admin,mentioned password (no passwd)
2431
+ SMC,SMCWBR14-G,<blank>,HTTP,<blank>,smcadmin,Admin,mentioned password (no passwd) on your webpage is wrong
2432
+ SMC,SMCWBR14-G,SMCWBR14-G,HTTP,<blank>,smcadmin,Admin,<blank>
2433
+ SMC,WiFi Router,All,HTTP,<blank>,smcadmin,Admin,model #2804WBRP-G
2434
+ SMC,smc7904wbrb,<blank>,Multi,<blank>,smcadmin,Admin,<blank>
2435
+ smc,smc 7904BRA,<blank>,Multi,<blank>,smcadmin,Admin,<blank>
2436
+ Snapgear,Pro,Lite,and SOHO,1.79,Multi,root,default
2437
+ Software,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>,EVMAdminGuide.pdf
2438
+ soho,nbg800,unknown,<blank>,admin,1234,<blank>,<blank>
2439
+ Solution 6,Viztopia Accounts,<blank>,Multi,aaa,often blank,Admin,<blank>
2440
+ SonarSource,SonarQube,<blank>,HTTP,admin,admin,<blank>,<blank>
2441
+ Sonic-X,SonicAnime,on,Telnet,root,admin,Admin,1.01E+14
2442
+ Sonic-X,SonicAnime,on,Telnet,root,admin,Admin,101000000000000
2443
+ SonicWALL,ALL,ALL,HTTP,admin,password,Admin,<blank>
2444
+ Sony,IP Camera system,<blank>,HTTP,admin,1234,<blank>,<blank>
2445
+ Sony,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
2446
+ SOPHIA (Schweiz),Protector,<blank>,HTTPS,admin,Protector,Admin,<blank>
2447
+ SOPHIA (Schweiz),Protector,<blank>,SSH,root,root,Admin,<blank>
2448
+ SOPHIA (Schweiz) AG,Protector,<blank>,HTTPS,admin,Protector,Admin,<blank>
2449
+ SOPHIA (Schweiz) AG,Protector,<blank>,SSH,root,root,Admin,<blank>
2450
+ Sorenson,SR-200,<blank>,HTTP,<blank>,admin,Admin,<blank>
2451
+ Sparklan,Wx-6215 D and G,<blank>,HTTP,admin,admin,Admin,<blank>
2452
+ Speco,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
2453
+ Speco,IP Camera system,<blank>,HTTP,root,root,<blank>,<blank>
2454
+ Spectra Logic,64000 Gator,<blank>,Multi,administrator,<blank>,Admin,<blank>
2455
+ Spectra Logic,64000 Gator,<blank>,Multi,operator,<blank>,User,<blank>
2456
+ SpeedStream,5660,<blank>,Telnet,<blank>,adminttd,Admin,<blank>
2457
+ SpeedStream,SpeedStream,<blank>,Telnet,Administrator,admin,Admin,<blank>
2458
+ Speedstream,5667,R4.0.1,HTTP,<blank>,admin,Admin,<blank>
2459
+ Speedstream,5861 SMT Router,<blank>,Multi,admin,admin,Admin,<blank>
2460
+ Speedstream,5871 IDSL Router,<blank>,Multi,admin,admin,Admin,<blank>
2461
+ Speedstream,DSL,<blank>,Multi,admin,admin,Admin,<blank>
2462
+ Speedstream,Router 250 ssr250,<blank>,Multi,admin,admin,Admin,<blank>
2463
+ SpeedStream 5200-Serie,SpeedStream,<blank>,Telnet,Administrator,admin,Admin,<blank>
2464
+ SpeedXess,HASE-120,<blank>,Multi,<blank>,speedxess,Admin,<blank>
2465
+ Sphairon,(Versatel WLAN-Router),<blank>,Multi,admin,passwort,Admin,<blank>
2466
+ Spike,CPE,<blank>,Console,enable,<blank>,Admin,<blank>
2467
+ SSA,BPCS,Up to 5.02,Multi,SSA,SSA,Admin,rarely changed/used for upgrades-patches
2468
+ Ssangyoung,SR2501,<blank>,<blank>,<blank>,2501,<blank>,<blank>
2469
+ StarDot,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
2470
+ Starvedia,IP Camera system,<blank>,HTTP,admin,<blank>,<blank>,<blank>
2471
+ stratacom,all,all,Multi,stratacom,stratauser,Admin,<blank>
2472
+ Sun,<blank>,Solaris,<blank>,<blank>,<blank>,<blank>,<blank>
2473
+ Sun,Cobalt,<blank>,HTTP,admin,admin,Admin,submit by Nabil Ouchn
2474
+ Sun,JavaWebServer,1.x 2.x,AdminSrv,admin,admin,Admin,<blank>
2475
+ Sun,SunScreen,3.1 Lite,TCP 3852,admin,admin,Admin,Use a Java enabled web browser on port 3852
2476
+ Sun Microsystems,ILOM of X4100,1,HTTP,root,changeme,Admin,<blank>
2477
+ SuperMicro,PC BIOS,<blank>,Console,<blank>,ksdjfg934t,Admin,<blank>
2478
+ surecom,ep3501/3506,own os,<blank>,admin,surecom,<blank>,<blank>
2479
+ SWEEX,<blank>,<blank>,<blank>,sweex,mysweex,Admin,<blank>
2480
+ Swissvoice,IP 10S,<blank>,Telnet,target,password,Admin,<blank>
2481
+ Syabas Technology,Popcorn Hour A-110,all,<blank>,ftpuser,1234,admin,<blank>
2482
+ Syabas Technology,Popcorn Hour A-110,all,<blank>,nmt,1234,admin,<blank>
2483
+ Syabas Technology,Popcorn Hour C-200,all,<blank>,nmt,1234,admin,<blank>
2484
+ Sybase,Adaptive Server Enterprise,11.x 12.x,Multi,sa,<blank>,SA and SSO roles,<blank>
2485
+ Sybase,EAServer,<blank>,HTTP,jagadmin,<blank>,Admin,Source : Manufactor documentation
2486
+ Symantec,NAV CORP / ALL,<blank>,HTTP,admin,symantec,Admin,<blank>
2487
+ Symantec,Norton AntiVirus Corp. Edition,7.5,Console,<blank>,admin,<blank>,<blank>
2488
+ Symantec,Norton Antivirus Corporate Edition,7.5,Console,<blank>,admin,Admin,<blank>
2489
+ Symantec,pcanywhere,<blank>,Console,Administrator,<blank>,Admin,<blank>
2490
+ Symbol,AP-2412,<blank>,Multi,<blank>,Symbol,Admin,2Mbps FH AccessPoint
2491
+ Symbol,AP-3020,<blank>,Multi,<blank>,Symbol,Admin,2Mbps FH AccessPoint
2492
+ Symbol,AP-4111,<blank>,Multi,<blank>,Symbol,Admin,11Mbps DS AccessPoint
2493
+ Symbol,AP-4121,<blank>,Multi,<blank>,Symbol,Admin,11Mbps DS AccessPoint
2494
+ Symbol,AP-4131,<blank>,Multi,<blank>,Symbol,Admin,11Mbps DS AccessPoint
2495
+ Symbol,CB3000,A1,HTTPS,admin,symbol,Admin,Default IP 10.10.1.1
2496
+ Symbol,Spectrum,series 4100-4121,HTTP,<blank>,Symbol,Admin,Access Point Wireless
2497
+ Symmetricom,NTS-200,All,<blank>,guest,truetime,guest,Symmetricom NTP Network Appliance
2498
+ Symmetricom,NTS-200,All,<blank>,operator,mercury,Admin,Symmetricom NTP Network Appliance
2499
+ SysKonnect,6616,<blank>,<blank>,default.password,<blank>,Admin,<blank>
2500
+ SysMaster,M10,<blank>,HTTP,admin,12345,Admin,<blank>
2501
+ System/32,VOS,<blank>,Multi,install,secret,Admin,<blank>
2502
+ T com,sinus,1054dsl,<blank>,veda,12871,<blank>,<blank>
2503
+ T-Com,Speedport 503V,any,<blank>,<blank>,123456,<blank>,<blank>
2504
+ T-Com,Speedport Router Family,all,HTTP,<blank>,0,Admin,works with nearly all routers of the speedport family
2505
+ T-Com,Speedport W701V,any,<blank>,<blank>,0,admin,<blank>
2506
+ T-Com,Speedport W900V,any,<blank>,<blank>,0,admin,<blank>
2507
+ T-Com,Speedport,any,<blank>,<blank>,0,admin,192.168.2.1 | http://Speedport.ip
2508
+ T-Comfort,Routers,<blank>,HTTP,Administrator,<blank>,Admin,<blank>
2509
+ TANDBERG,TANDBERG,8000,Multi,<blank>,TANDBERG,Admin,http://www.tandberg.net/collateral/user_manuals/TANDBERG_8000_UserMan.pdf
2510
+ Tandberg,6000MXP,<blank>,Multi,Admin,<blank>,Admin,<blank>
2511
+ Tandberg Data,DLT8000 Autoloader 10x,<blank>,Console,<blank>,10023,Maintenance,<blank>
2512
+ Tandem,TACL,<blank>,Multi,super.super,<blank>,Admin,<blank>
2513
+ Tandem,TACL,<blank>,Multi,super.super,master,Admin,<blank>
2514
+ Team Xodus,XeniumOS,2.3,FTP,xbox,xbox,Admin,<blank>
2515
+ Technicolors,All Routers,ANY,HTTP,admin,admin,Administrator,Default Router IP: 192.168.1.1
2516
+ Tekelec,Eagle STP,<blank>,<blank>,eagle,eagle,Admin,<blank>
2517
+ Teklogix,Accesspoint,<blank>,Multi,Administrator,<blank>,Admin,<blank>
2518
+ Telco Systems,Edge Link 100,<blank>,Console,telco,telco,telco,<blank>
2519
+ Telebit,NetBlazer,3.*,<blank>,setup/snmp,setup/nopassword,Admin,<blank>
2520
+ telecom,home hauwei,<blank>,Multi,operator,<blank>,Admin,<blank>
2521
+ Teledat,Routers,<blank>,HTTP,admin,1234,Admin,<blank>
2522
+ Teletronics,WL-CPE-Router,3/5/2002,HTTPS,admin,1234,Admin,<blank>
2523
+ Teletronics,WL-CPE-Router,37320,HTTPS,admin,1234,Admin,<blank>
2524
+ Telewell,TW-EA200,<blank>,Multi,admin,password,Admin,<blank>
2525
+ Telewell,TW-EA501,v1,Multi,admin,admin,Admin,<blank>
2526
+ Telindus,1124,<blank>,HTTP,<blank>,<blank>,Admin,<blank>
2527
+ Telindus,SHDSL1421,yes,HTTP,admin,admin,Admin,<blank>
2528
+ telindus,telindus,2002,Telnet,admin,admin,Admin,<blank>
2529
+ Tellabs,7120,<blank>,Multi,root,admin_1,Admin,telnet on port 3083
2530
+ Tellabs,Titan 5500,FP 6.x,Multi,tellabs,tellabs#1,Admin,<blank>
2531
+ Telus,Telephony Services,<blank>,Multi,(created),telus00,User,year 2000 passwords
2532
+ Tenda,All Routers,ANY,HTTP,admin,admin,Router Admin Control Access,Default Router IP: 192.168.0.1
2533
+ Terayon,TeraLink 1000 Controller,<blank>,<blank>,user,password,<blank>,<blank>
2534
+ Terayon,TeraLink Getaway / 1000 Controller,<blank>,<blank>,user,password,User,<blank>
2535
+ Terayon,TeraLink Getaway,<blank>,<blank>,user,password,<blank>,<blank>
2536
+ Terayon,TeraLink,6.29,<blank>,admin,nms,Admin,<blank>
2537
+ Terayon,Unknown,Comcast-supplied,HTTP,<blank>,<blank>,diagnostics page,192.168.100.1/diagnostics_page.html
2538
+ TextPortal,TextPortal,0.8,HTTP,god2,12345,Admin,<blank>
2539
+ The qBittorrent project,qBittorrent Web UI,ANY,HTTP,admin,adminadmin,Administrator,https://github.com/qbittorrent/qBittorrent/blob/master/doc/qbittorrent-nox.1.md#description
2540
+ Thomson,SpeedTouch AP,180,HTTP,<blank>,admin,Admin,SSID : SpeedTouch180
2541
+ Thomson,TCW-710,<blank>,Multi,<blank>,admin,Admin,ono
2542
+ Thomson,Wireless Cable Gateway,DCW725,HTTP,<blank>,admin,Admin,SSID : THOMSON
2543
+ thomson,speedtouch 585 v7,2+,<blank>,admin,password,administrator,uw club supply u wid dese boxes
2544
+ Tiara,1400,3.x,Console,tiara,tiaranet,Admin,also known as Tasman Networks routers
2545
+ Tiara,Tiara,<blank>,<blank>,tiara,tiaranet,<blank>,<blank>
2546
+ Tiny,PC BIOS,<blank>,Console,<blank>,Tiny,Admin,<blank>
2547
+ Titbas,<blank>,SCO,<blank>,haasadm,lucy99,Admin,<blank>
2548
+ TMC,PC BIOS,<blank>,Console,<blank>,BIGO,Admin,<blank>
2549
+ Topcom,Skyr@cer Pro AP 554,1.93,HTTP,admin,admin,Admin,Wireless Access Point
2550
+ Topcom,Wireless Webr@cer 1154+ PSTN (Annex A),V 0.01.06,HTTP,admin,admin,Admin,WPA-PSK implemented
2551
+ Topcom,Wireless Webr@cer 1154+ PSTN (Annex A),V 0.01.09,HTTP,admin,admin,Admin,Improved wireless stability
2552
+ Topcom,Wireless Webr@cer 1154+ PSTN (Annex A),V 4.00.0,HTTP,admin,admin,Admin,G+ mode (125Mbps) integration
2553
+ Topcom,Wireless Webr@cer 1154+,V 0.01.06,HTTP,admin,admin,Admin,WPA-PSK implemented
2554
+ Topcom,Wireless Webr@cer 1154+,V 0.01.09,HTTP,admin,admin,Admin,Improved wireless stability
2555
+ Topcom,Wireless Webr@cer 1154+,V 4.00.0,HTTP,admin,admin,Admin,G+ mode (125Mbps) integration
2556
+ TopLayer,AppSwitch 2500,<blank>,<blank>,siteadmin,toplayer,Admin,<blank>
2557
+ topsec,firewall,<blank>,Multi,superman,talent,Admin,<blank>
2558
+ Toshiba,E-Studio 3511c,<blank>,HTTP,Admin,123456,Admin,Multifunction Printer/Copier/
2559
+ Toshiba,E-Studio 3511c,<blank>,HTTP,Admin,123456,Admin,Multifunction Printer/Copier/Scanner/Fax
2560
+ Toshiba,E-Studio 4511c,<blank>,HTTP,admin,123456,Admin,<blank>
2561
+ Toshiba,IP Camera system,<blank>,HTTP,root,ikwb,<blank>,<blank>
2562
+ Toshiba,Most e-Studio copiers,<blank>,<blank>,admin,123456,Admin,<blank>
2563
+ Toshiba,PC BIOS,<blank>,Console,<blank>,Toshiba,Admin,<blank>
2564
+ Toshiba,PC BIOS,<blank>,Console,<blank>,toshy99,Admin,<blank>
2565
+ Toshiba,PC BIOS,<blank>,console,<blank>,toshy99,<blank>,<blank>
2566
+ Toshiba,Tecra 8100,2.3,Multi,<blank>,admin,Admin,<blank>
2567
+ Toshiba,laptop,<blank>,Multi,Administrator,<blank>,Admin,<blank>
2568
+ Toshiba,satellite 1800-s204,<blank>,HTTP,<blank>,<blank>,Admin,<blank>
2569
+ Toshiba,satellite pro 4310,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2570
+ toshiba,480cdt,<blank>,<blank>,<blank>,<blank>,<blank>,<blank>
2571
+ TP-LINK,All Routers,ANY,HTTP,admin,admin,Router Control Access[Admin for that Router],Default Router IP: 192.168.0.1
2572
+ TrendMicro,ISVW (VirusWall),any,<blank>,admin,admin,<blank>,<blank>
2573
+ TrendMicro,InterScan 7.0,<blank>,HTTP,admin,imss7.0,Admin,<blank>
2574
+ TrendNET,TEW-435BRM,1,HTTP,admin,password,Admin,<blank>
2575
+ Trendnet,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
2576
+ Trintech,eAcquirer App/Data Servers,<blank>,<blank>,t3admin,Trintech,Admin,<blank>
2577
+ Troy,ExtendNet 100zx,<blank>,Multi,admin,extendnet,Admin,<blank>
2578
+ Troy,ExtendNet 100zx,<blank>,Multi,admin,extendnet,Admin,dizphunKt
2579
+ Tsurugi Linux project,Tsurugi Linux,ANY,Linux User (e.g. SSH & SFTP),root,<blank>,sudo access,<blank>
2580
+ Tumbleweed,Message Management System,4.3-4.6,<blank>,sa,<blank>,Admin,<blank>
2581
+ TVT System,Expresse G5 DS1 Module,<blank>,Multi,<blank>,enter,Admin,<blank>
2582
+ TVT System,Expresse G5,<blank>,Multi,craft,<blank>,Admin,<blank>
2583
+ U.S. Robotics,SureConnect 9003 ADSL Ethernet/USB Router,<blank>,Multi,root,12345,Admin,<blank>
2584
+ U.S. Robotics,SureConnect 9003 ADSL,<blank>,Multi,root,12345,Admin,<blank>
2585
+ U.S. Robotics,SureConnect 9105 ADSL 4-Port Router,<blank>,HTTP,admin,admin,Admin,<blank>
2586
+ U.S. Robotics,SureConnect 9105 ADSL,<blank>,HTTP,admin,admin,Admin,<blank>
2587
+ Ubiquiti,IP Camera system,<blank>,HTTP,ubnt,ubnt,<blank>,<blank>
2588
+ UDP,IP Camera system,<blank>,HTTP,root,unknown,<blank>,<blank>
2589
+ UNEX,Routers,<blank>,HTTP,<blank>,password,Admin,<blank>
2590
+ Unex,NexIP Routers,<blank>,<blank>,<blank>,password,<blank>,<blank>
2591
+ Unisys,ClearPath MCP,<blank>,Multi,ADMINISTRATOR,ADMINISTRATOR,Admin,<blank>
2592
+ Unisys,ClearPath MCP,<blank>,Multi,HTTP,HTTP,Web Server Administration,<blank>
2593
+ Unisys,ClearPath MCP,<blank>,Multi,NAU,NAU,Privileged,<blank>
2594
+ Unisys,ClearPath MCP,<blank>,Multi,NAU,NAU,Privileged,Network Administration Utility
2595
+ UNIX,Generic,<blank>,Multi,adm,adm,Admin,<blank>
2596
+ UNIX,Generic,<blank>,Multi,admin,admin,User,<blank>
2597
+ UNIX,Generic,<blank>,Multi,administrator,<blank>,User,<blank>
2598
+ UNIX,Generic,<blank>,Multi,bbs,bbs,User,<blank>
2599
+ UNIX,Generic,<blank>,Multi,bin,sys,Admin,<blank>
2600
+ UNIX,Generic,<blank>,Multi,checkfsys,checkfsys,User,<blank>
2601
+ UNIX,Generic,<blank>,Multi,checksys,checksys,User,<blank>
2602
+ UNIX,Generic,<blank>,Multi,daemon,<blank>,User,<blank>
2603
+ UNIX,Generic,<blank>,Multi,demo,<blank>,User,<blank>
2604
+ UNIX,Generic,<blank>,Multi,demos,<blank>,User,<blank>
2605
+ UNIX,Generic,<blank>,Multi,dni,dni,User,<blank>
2606
+ UNIX,Generic,<blank>,Multi,fal,fal,User,<blank>
2607
+ UNIX,Generic,<blank>,Multi,fax,fax,User,<blank>
2608
+ UNIX,Generic,<blank>,Multi,ftp,ftp,User,<blank>
2609
+ UNIX,Generic,<blank>,Multi,games,<blank>,User,<blank>
2610
+ UNIX,Generic,<blank>,Multi,gropher,<blank>,User,<blank>
2611
+ UNIX,Generic,<blank>,Multi,guest,guestgue,User,<blank>
2612
+ UNIX,Generic,<blank>,Multi,halt,halt,User,<blank>
2613
+ UNIX,Generic,<blank>,Multi,informix,informix,User,<blank>
2614
+ UNIX,Generic,<blank>,Multi,lp,lineprin,User,<blank>
2615
+ UNIX,Generic,<blank>,Multi,lp,lp,User,<blank>
2616
+ UNIX,Generic,<blank>,Multi,lpadm,lpadm,User,<blank>
2617
+ UNIX,Generic,<blank>,Multi,lynx,lynx,User,<blank>
2618
+ UNIX,Generic,<blank>,Multi,mail,<blank>,User,<blank>
2619
+ UNIX,Generic,<blank>,Multi,man,man,User,<blank>
2620
+ UNIX,Generic,<blank>,Multi,me,<blank>,User,<blank>
2621
+ UNIX,Generic,<blank>,Multi,mountfs,mountfs,Admin,<blank>
2622
+ UNIX,Generic,<blank>,Multi,mountsys,mountsys,Admin,<blank>
2623
+ UNIX,Generic,<blank>,Multi,news,<blank>,User,<blank>
2624
+ UNIX,Generic,<blank>,Multi,nobody,nobody,User,<blank>
2625
+ UNIX,Generic,<blank>,Multi,operator,operator,User,<blank>
2626
+ UNIX,Generic,<blank>,Multi,oracle,<blank>,User,<blank>
2627
+ UNIX,Generic,<blank>,Multi,postmaster,<blank>,User,<blank>
2628
+ UNIX,Generic,<blank>,Multi,rje,rje,User,<blank>
2629
+ UNIX,Generic,<blank>,Multi,root,root,Admin,<blank>
2630
+ UNIX,Generic,<blank>,Multi,shutdown,<blank>,User,<blank>
2631
+ UNIX,Generic,<blank>,Multi,sync,<blank>,User,<blank>
2632
+ UNIX,Generic,<blank>,Multi,sys,system,Admin,<blank>
2633
+ UNIX,Generic,<blank>,Multi,sysadm,sysadm,Admin,<blank>
2634
+ UNIX,Generic,<blank>,Multi,sysadmin,sysadmin,Admin,<blank>
2635
+ UNIX,Generic,<blank>,Multi,system_admin,<blank>,Admin,<blank>
2636
+ UNIX,Generic,<blank>,Multi,trouble,trouble,User,<blank>
2637
+ UNIX,Generic,<blank>,Multi,umountfsys,umountfsys,User,<blank>
2638
+ UNIX,Generic,<blank>,Multi,unix,unix,User,<blank>
2639
+ UNIX,Generic,<blank>,Multi,uucp,uucp,User,<blank>
2640
+ UNIX,Generic,<blank>,Multi,web,<blank>,User,<blank>
2641
+ UNIX,Generic,<blank>,Multi,webmaster,webmaster,User,<blank>
2642
+ UNIX,Generic,<blank>,Multi,www,<blank>,User,<blank>
2643
+ UNIX,Generic,<blank>,Telnet,service,smile,<blank>,Motorola Default
2644
+ UNIX,Generic,<blank>,Telnet,setup,<blank>,<blank>,Motorola Default
2645
+ UNIX,koppp,<blank>,Telnet,dream,trocse,Admin,<blank>
2646
+ Unknown,POCSAG Radio Paging,2.05,Port 8000,<blank>,password,Admin,<blank>
2647
+ Unknown,System 88,<blank>,Console,overseer,overseer,Admin,<blank>
2648
+ us robotic,adsl gateway wireless router,<blank>,wireless router,support,support,super user access,I find it on a manual
2649
+ US ROBOTICS,ADSL Ethernet Modem,<blank>,HTTP,<blank>,12345,Admin,<blank>
2650
+ US Robotics,SureConnect ADSL,SureConnect ADSL,Telnet,support,support,User,works after 3rd login trial
2651
+ US Robotics,USR5462,<blank>,HTTP,<blank>,admin,Admin,<blank>
2652
+ US Robotics,USR8000,1.23 / 1.25,Multi,root,admin,Admin,DSL-Router. Web-Login always user root
2653
+ US Robotics,USR8550,3.0.5,Multi,Any,12345,Any,Best Modem
2654
+ US Robotics,USR9106,<blank>,HTTP,admin,admin,Admin,<blank>
2655
+ US Robotics,USR9110,<blank>,HTTP,admin,<blank>,Admin,default IP subnet: 192.168.1.0
2656
+ us21100060,hp omibook 6100,<blank>,Multi,<blank>,<blank>,Admin,<blank>
2657
+ USR,TOTALswitch,Any,<blank>,<blank>,amber,<blank>,<blank>
2658
+ UTStarcom,B-NAS/B-RAS,1000,<blank>,dbase,dbase,<blank>,<blank>
2659
+ UTStarcom,B-NAS/B-RAS,1000,<blank>,guru,*3noguru,<blank>,<blank>
2660
+ Various,DD-WRT,v23 SP1 Final,HTTP,root,admin,Admin,Alternative firmware
2661
+ VASCO,VACMAN Middleware,2.x,Multi,admin,<blank>,Admin,strong authentication server
2662
+ Verifone,Verifone Junior,2.05,<blank>,<blank>,166816,<blank>,<blank>
2663
+ Verilink,NE6100-4 NetEngine,IAD 3.4.8,Telnet,<blank>,<blank>,Guest,<blank>
2664
+ Verint,IP Camera system,<blank>,HTTP,admin,admin,<blank>,<blank>
2665
+ Vertex,VERTEX 1501,5.05,<blank>,root,vertex25,Administrator,<blank>
2666
+ VideoIQ,IP Camera system,<blank>,HTTP,supervisor,supervisor,<blank>,<blank>
2667
+ Visual Networks,Visual Uptime T1 CSU/DSU,1,Console,admin,visual,Admin,<blank>
2668
+ Vivotek,IP Camera system,<blank>,HTTP,root,<blank>,<blank>,<blank>
2669
+ VMware Inc.,RabbitMQ,<blank>,HTTP,guest,guest,Administrator,https://www.rabbitmq.com/access-control.html#default-state
2670
+ Vobis,PC BIOS,<blank>,Console,<blank>,merlin,<blank>,<blank>
2671
+ VPASP,VP-ASP Shopping Cart,<blank>,HTTP,admin,admin,Admin,<blank>
2672
+ VxWorks,misc,<blank>,Multi,admin,admin,Admin,<blank>
2673
+ VxWorks,misc,<blank>,Multi,guest,guest,Guest,<blank>
2674
+ W-Box,IP Camera system,<blank>,HTTP,admin,wbox / 123,<blank>,<blank>
2675
+ Wanadoo,Livebox,<blank>,Multi,admin,admin,Admin,<blank>
2676
+ Wang,Wang,<blank>,Multi,CSG,SESAME,Admin,<blank>
2677
+ WashTec,SoftCare Evo,Type SE10,<blank>,<blank>,00000,unlimited access,https://www.washtec.com.au/files/tech-data/SoftCare2%20EVO%20Manual.pdf
2678
+ WashTec,SoftCare Evo,Type SE10,<blank>,<blank>,00001,limited access,https://www.washtec.com.au/files/tech-data/SoftCare2%20EVO%20Manual.pdf
2679
+ Watch guard,firebox 1000,<blank>,Multi,admin,<blank>,Admin,<blank>
2680
+ Watchguard,Firebox,<blank>,<blank>,(blank),wg,admin,<blank>
2681
+ Watchguard,Firebox,3-4.6,Console,<blank>,wg (touch password),Admin,<blank>
2682
+ Watchguard,SOHO and SOHO6,Any,FTP,user,pass,Admin,<blank>
2683
+ Watchguard,SOHO and SOHO6,all versions,FTP,user,pass,Admin,works only from the inside LAN
2684
+ webmail,webmail v0.94,<blank>,Multi,kol,gniffe,Admin,<blank>
2685
+ Webmin,Webmin,Any *nix,HTTP,admin,<blank>,Admin,<blank>
2686
+ WebRamp,410i,<blank>,<blank>,wradmin,tracell,Admin,<blank>
2687
+ WebTrends,Enterprise Reporting,<blank>,HTTP,Admin,<blank>,Admin,<blank>
2688
+ Weidmüeller,IE-SW16-M,<blank>,<blank>,admin,detmond,admin,<blank>
2689
+ Westell,Ultraline Series3 A90-,1.02.00.04,<blank>,admin,password1,Admin,Verizon cable router (Model
2690
+ Westell,Ultraline Series3 A90-9100EM15-10,1.02.00.04,<blank>,admin,password1,Admin,Verizon cable router (Model 9100EM on front)
2691
+ Westell,Versalink 327,<blank>,Multi,admin,<blank>,Admin,<blank>
2692
+ Westell,Wang,<blank>,Multi,CSG,SESAME,Admin,<blank>
2693
+ Westell,Wirespeed wireless router,<blank>,Multi,admin,sysAdmin,Admin,<blank>
2694
+ Westell,Wirespeed,<blank>,Multi,admin,password,Admin,also try password: sysAdmin
2695
+ westell,2200,<blank>,Multi,admin,password,Admin,<blank>
2696
+ Win2000,Quick Time 4.0,Englisch,<blank>,<blank>,<blank>,<blank>,<blank>
2697
+ winwork,iso sistemi,<blank>,Multi,operator,<blank>,Admin,<blank>
2698
+ WLAN_3D,Router,<blank>,HTTP,Administrator,admin,Admin,<blank>
2699
+ wline,w3000g,<blank>,HTTP,admin,1234,Admin,<blank>
2700
+ Wodsee,IP Camera system,<blank>,HTTP,root,<blank>,<blank>,<blank>
2701
+ WorldClient,AdminServer,<blank>,HTTP:2001,WebAdmin,Admin,WorldClient,<blank>
2702
+ WWWBoard,WWWADMIN.PL,<blank>,HTTP,WebAdmin,WebBoard,Admin,<blank>
2703
+ Wyse,Winterm 3150,<blank>,VNC,<blank>,password,Admin,by satadru
2704
+ Wyse,Winterm,5440XL,Console,root,wyse,Admin,<blank>
2705
+ Wyse,Winterm,5440XL,VNC,VNC,winterm,VNC,<blank>
2706
+ Wyse,Winterm,9455XL,BIOS,<blank>,Fireport,BIOS,<blank>
2707
+ Wyse,Winterm,9455XL,BIOS,<blank>,Fireport,BIOS,Case Sensitive
2708
+ Wyse,rapport,4.4,FTP,rapport,r@p8p0r+,ftp logon to controlling ftp server,<blank>
2709
+ Wyse,rapport,4.4,FTP,rapport,r@p8p0r+,ftp logon to,<blank>
2710
+ Wyse,winterm,<blank>,Multi,root,<blank>,Admin,<blank>
2711
+ X-Micro,WLAN 11b Access Point,1/2/2002,Multi,super,super,Admin,http://secunia.com/advisories/11342/
2712
+ X-Micro,WLAN 11b Access Point,37258,Multi,super,super,Admin,http://secunia.com/advisories/
2713
+ X-Micro,X-Micro WLAN 11b Broadband Router,1.2.2/1.2.2.3/1.2.2.4/1.6.0.0,Multi,super,super,Admin,From BUGTRAQ
2714
+ X-Micro,X-Micro WLAN 11b Broadband Router,1.6.0.1,HTTP,1502,1502,Admin,From BUGTRAQ
2715
+ XAMPP,XAMPP Filezilla FTP Server,<blank>,<blank>,newuser,wampp,User,<blank>
2716
+ Xavi,7000-ABA-ST1,<blank>,Console,<blank>,<blank>,Admin,<blank>
2717
+ Xavi,7001,<blank>,Console,<blank>,<blank>,Admin,<blank>
2718
+ Xerox,240a,<blank>,HTTP,admin,x-admin,Admin,<blank>
2719
+ Xerox,6204,<blank>,Multi,<blank>,0,Admin,<blank>
2720
+ Xerox,DocuCentre 425,<blank>,HTTP,admin,22222,Admin,works for access panel 2
2721
+ Xerox,Document Centre 405,<blank>,HTTP,admin,admin,Admin,<blank>
2722
+ Xerox,Document Centre 425,<blank>,HTTP,admin,<blank>,Admin,<blank>
2723
+ Xerox,DocumentCenter 186,2007,<blank>,admin,x-admin,admin,<blank>
2724
+ Xerox,Multi Function Equipment,<blank>,Multi,admin,2222,Admin,<blank>
2725
+ Xerox,Multi Function Equipment,<blank>,Multi,admin,2222,Admin,combo fax/scanner/printer with network access
2726
+ Xerox,WorkCenter Pro 428,<blank>,HTTP,admin,admin,Admin,<blank>
2727
+ Xerox,WorkCentre 7132,<blank>,Multi,11111,x-admin,Admin,<blank>
2728
+ Xerox,Workcentre,<blank>,<blank>,admin,1111,<blank>,<blank>
2729
+ xerox,work centre pro 35,<blank>,HTTP,admin,1111,Admin,<blank>
2730
+ xerox,xerox,<blank>,Multi,<blank>,admin,Admin,<blank>
2731
+ xerox,xerox,<blank>,Multi,admin,admin,Admin,<blank>
2732
+ Xylan,OmniStack 1032CF,3.2.8,<blank>,admin,password,Admin,<blank>
2733
+ Xylan,Omniswitch,<blank>,Telnet,admin,switch,Admin,<blank>
2734
+ Xylan,Omniswitch,<blank>,Telnet,diag,switch,Admin,<blank>
2735
+ Xylan,Omniswitch,<blank>,Telnet,diag,switch,User,<blank>
2736
+ Xylan,Omniswitch,3.1.8,<blank>,admin,switch,<blank>,<blank>
2737
+ Xylan,omniswitch,<blank>,Multi,admin,switch,Admin,<blank>
2738
+ Xyplex,MX-16XX,<blank>,<blank>,setpriv,system,Admin,<blank>
2739
+ Xyplex,Routers,<blank>,Port 7000,<blank>,access,User,<blank>
2740
+ Xyplex,Routers,<blank>,Port 7000,<blank>,system,Admin,<blank>
2741
+ Xyplex,Terminal Server,<blank>,Port 7000,<blank>,access,User,<blank>
2742
+ Xyplex,Terminal Server,<blank>,Port 7000,<blank>,system,Admin,<blank>
2743
+ xyplex,switch,3.2,Console,<blank>,<blank>,Admin,<blank>
2744
+ Yakumo,Routers,<blank>,HTTP,admin,admin,Admin,<blank>
2745
+ Zabbix LLC,Zabbix,ANY,HTTP,Admin,zabbix,Administrator,https://www.zabbix.com/documentation/current/manual/quickstart/login
2746
+ Zcom,<blank>,XG1021 N,HTTP,admin,password,<blank>,https://www.192-168-1-1-ip.co/router/zcom/XG1021%20N/19187/
2747
+ Zcom,Wireless,<blank>,SNMP,root,admin,Admin,<blank>
2748
+ Zebra,10/100 Print Server,<blank>,Multi,admin,1234,Admin,<blank>
2749
+ Zenith,PC BIOS,<blank>,Console,<blank>,3098z,Admin,<blank>
2750
+ ZEOS,PC BIOS,<blank>,Console,<blank>,zeosx,Admin,<blank>
2751
+ Zeus,Zeus Admin Server,4.1r2,HTTP,admin,<blank>,<blank>,<blank>
2752
+ ZOOM,ZOOM ADSL Modem,<blank>,Console,admin,zoomadsl,Admin,<blank>
2753
+ Zorin Group,Zorin OS,<blank>,<blank>,root,mecktech,Admin,If it doesn’t work try `MeckTech` or `mechtech`
2754
+ ZTE,F609,ANY,HTTP,admin,Telkomdso123,admin,<blank>
2755
+ ZTE,F660,ANY,HTTP,admin,Web@0063,admin,192.168.1.1
2756
+ ZTE,F660,ANY,HTTP,user,user,admin,192.168.1.1
2757
+ ZTE,F663,ANY,HTTP,user,user,admin,Interface UC/UPC
2758
+ ZTE,F670L,ANY,HTTP,user,user,admin,192.168.1.1
2759
+ ZTE,ZXDSL 831,4.2,Multi,ADSL,expert03,Admin,Default Password if user does not change it
2760
+ ZyXEL,641 ADSL,<blank>,<blank>,<blank>,1234,Admin,<blank>
2761
+ ZyXEL,Generic Routers,<blank>,Telnet,<blank>,1234,Admin,<blank>
2762
+ ZyXEL,Prestige 100IH,<blank>,Console,<blank>,1234,Admin,<blank>
2763
+ ZyXEL,Prestige 128 Modem-Router,<blank>,<blank>,<blank>,1234,Admin,<blank>
2764
+ ZyXEL,Prestige 643,<blank>,Console,<blank>,1234,Admin,<blank>
2765
+ ZyXEL,Prestige 645,<blank>,HTTP,admin,1234,Admin,<blank>
2766
+ ZyXEL,Prestige 650,<blank>,Multi,1234,1234,Admin,<blank>
2767
+ ZyXEL,Prestige 652HW-31 ADSL Router,<blank>,HTTP,admin,1234,Admin,http://192.168.1.1
2768
+ ZyXEL,Prestige 900,<blank>,HTTP,webadmin,1234,Admin,192.168.1.1:8080
2769
+ ZyXEL,Prestige,<blank>,FTP,root,1234,Admin,<blank>
2770
+ ZyXEL,Prestige,<blank>,HTTP,<blank>,1234,Admin,http://192.168.1.1
2771
+ ZyXEL,Prestige,<blank>,Telnet,<blank>,1234,Admin,<blank>
2772
+ ZyXeL,660HW,<blank>,HTTP,admin,<blank>,Admin,terra
2773
+ ZyXel,Prestige P660HW,<blank>,Multi,admin,1234,Admin,<blank>
2774
+ Zyxel,ES-2108,<blank>,Multi,admin,1234,Admin,<blank>
2775
+ Zyxel,G570S,v2,<blank>,<blank>,1234,Admin,<blank>
2776
+ Zyxel,Generic Routers,<blank>,Telnet,<blank>,1234,Administrator,<blank>
2777
+ Zyxel,ISDN-Router Prestige 1000,<blank>,<blank>,<blank>,1234,<blank>,<blank>
2778
+ Zyxel,NWA1100,<blank>,<blank>,<blank>,1234,Admin,<blank>
2779
+ Zyxel,Presige,660HW,HTTP/FTP/Telnet,<blank>,1234,<blank>,Default IP 192.168.1.1
2780
+ Zyxel,Presige,P-2302R,HTTP,admin,1234,Administrator,<blank>
2781
+ Zyxel,Prestige 650HW31,31,Telnet,192.168.1.1 60020,@dsl_xilno,Admin,<blank>
2782
+ Zyxel,Prestige 652HW-31,HTTP,admin,1234,Administrator,<blank>,<blank>
2783
+ Zyxel,Prestige 660HW,<blank>,Multi,admin,admin,Admin,<blank>
2784
+ Zyxel,Prestige,652HW-31,HTTP,admin,1234,Administrator,<blank>
2785
+ Zyxel,Router,650-1,Telnet,<blank>,1234,Admin,Telefonica
2786
+ Zyxel,ZyWall 2,<blank>,HTTP,<blank>,<blank>,Admin,<blank>
2787
+ Zyxel,adsl routers,All ZyNOS Firmwares,Multi,admin,1234,Admin,this is default for dsl routers provided by the ISP firstmile.no
2788
+ zyxel,g-570s,<blank>,Multi,<blank>,admin,Admin,<blank>
2789
+ zyxel,prestige 300 series,zynos 2.*,<blank>,<blank>,1234,<blank>,<blank>
2790
+ ZyXel Based (Generic),Broadband SOHO Router,925ahcd on circuit board print,<blank>,admin,0,Admin,Password is 4 zeros. Gray router with pink bezel.
2791
+ ZyXEL ZyWALL Series,Prestige 660R-61C,<blank>,Multi,<blank>,admin,Admin,<blank>