pass-station 1.0.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml ADDED
@@ -0,0 +1,7 @@
1
+ ---
2
+ SHA256:
3
+ metadata.gz: 1b9ea9f62eaff1a5166ac66df8b994d5928173eb1d23fb997f02ca3cbdc5f712
4
+ data.tar.gz: 1cb19d830a7b18b49e6317911c5a6ca8411e0641921d2471749bc2f81c64cb12
5
+ SHA512:
6
+ metadata.gz: 89a6526c063b14e47d3316b6bb544396a03fd95e98fe488d366061e4837bb0e3b3994e2d402381d11fb5a2831479d2efa3ce252f168b85a5bb200939ff1ddb98
7
+ data.tar.gz: bec11f0af9253d0d54c05192aa6544e335d502b0d8cf00296c6a3a7b4473bb3e9352ac942a102e5c6d2d3b4380132fb50fb6fe1340b2a9129df5d93cc7ee47f9
data/LICENSE ADDED
@@ -0,0 +1,21 @@
1
+ MIT License
2
+
3
+ Copyright (c) 2021 Alexandre ZANNI at SEC-IT
4
+
5
+ Permission is hereby granted, free of charge, to any person obtaining a copy
6
+ of this software and associated documentation files (the "Software"), to deal
7
+ in the Software without restriction, including without limitation the rights
8
+ to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
9
+ copies of the Software, and to permit persons to whom the Software is
10
+ furnished to do so, subject to the following conditions:
11
+
12
+ The above copyright notice and this permission notice shall be included in all
13
+ copies or substantial portions of the Software.
14
+
15
+ THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
16
+ IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
17
+ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
18
+ AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
19
+ LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
20
+ OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
21
+ SOFTWARE.
data/bin/pass-station ADDED
@@ -0,0 +1,79 @@
1
+ #!/usr/bin/env ruby
2
+ # frozen_string_literal: true
3
+
4
+ # Ruby internal
5
+ require 'pp'
6
+ # Project internal
7
+ require 'pass_station'
8
+ require 'pass_station/output'
9
+ # External
10
+ require 'docopt'
11
+ require 'paint'
12
+
13
+ doc = <<~DOCOPT
14
+ Pass Station
15
+
16
+ Usage:
17
+ pass-station list [--sort <col> --output <format>] [--debug]
18
+ pass-station search <term> [--field <col> --sort <col> --sensitive --output <format>] [--no-color --debug]
19
+ pass-station update ([--force] <path> | --check) [--debug]
20
+ pass-station -h | --help
21
+ pass-station --version
22
+
23
+ List options: list all default credentials
24
+
25
+ Output options: can be used with list and search commands
26
+ -o <format>, --output <format> Output format: JSON, CSV, YAML, table, pretty-table [default: pretty-table]
27
+ -s <col>, --sort <col> Sort by column: productvendor | username | password [default: productvendor]
28
+
29
+ Search options:
30
+ --field <col> Search in column: productvendor | username | password | all [default: productvendor]
31
+ --sensitive Sarch is case sensitive (case insensitive by default)
32
+
33
+ Update options: update the password database (replace Pass Station DB with upstream DB, use with care)
34
+ -f, --force Bypass hash checking
35
+ -c, --check Check for possible update
36
+
37
+ Other options:
38
+ --no-color Disable colorized output
39
+ --debug Display arguments
40
+ -h, --help Show this screen
41
+ --version Show version
42
+ DOCOPT
43
+
44
+ begin
45
+ args = Docopt.docopt(doc, version: PassStation::VERSION)
46
+ Paint.mode = 0 if args['--no-color']
47
+ pp args if args['--debug']
48
+ if args['update']
49
+ if args['<path>']
50
+ opts = {}
51
+ opts[:sha256] = args['--force'] ? nil : PassStation::DB::UPSTREAM_DATABASE[:HASH]
52
+ puts '[+] Updating database'
53
+ path = PassStation::DB.download_upstream(args['<path>'], opts)
54
+ if path
55
+ puts "[+] Database updated #{path}"
56
+ else
57
+ puts '[+] Database already up to date'
58
+ end
59
+ elsif args['--check']
60
+ if PassStation::DB.check_for_update
61
+ puts '[+] Update available'
62
+ else
63
+ puts '[+] No update available'
64
+ end
65
+ end
66
+ elsif args['list']
67
+ ps = PassStation::DB.new
68
+ ps.parse(args['--sort'].to_sym)
69
+ puts ps.output_list(args['--output'])
70
+ elsif args['search']
71
+ ps = PassStation::DB.new
72
+ ps.parse(args['--sort'].to_sym)
73
+ ps.search(args['<term>'], args['--field'].to_sym, sensitive: args['--sensitive'])
74
+ output = ps.output_search(args['--output'])
75
+ puts ps.highlight_found(args['<term>'], output, args['--sensitive'])
76
+ end
77
+ rescue Docopt::Exit => e
78
+ puts e.message
79
+ end
@@ -0,0 +1,7 @@
1
+ #!/usr/bin/env ruby
2
+ # frozen_string_literal: true
3
+
4
+ require 'pass_station'
5
+ require 'irb'
6
+
7
+ IRB.start(__FILE__)
@@ -0,0 +1,3344 @@
1
+ Product/Vendor,Username,Password
2
+ "2Wire,Inc.",http,<blank>
3
+ 2wire (ssh),admin,admin
4
+ 360 Systems,factory,factory
5
+ 3COM,3comcso,RIP000
6
+ 3COM,adm,<blank>
7
+ 3COM,admin,1234admin
8
+ 3COM,admin,admin
9
+ 3COM,Admin,Admin
10
+ 3COM,admin,<blank>
11
+ 3COM,admin,comcomcom
12
+ 3COM,Administrator,admin
13
+ 3COM,Administrator,<blank>
14
+ 3COM,admin,password
15
+ 3COM,admin,synnet
16
+ 3COM,adminttd,adminttd
17
+ 3COM,<blank>,12345
18
+ 3COM,<blank>,1234admin
19
+ 3COM,<blank>,admin
20
+ 3COM,<blank>,ANYCOM
21
+ 3COM,<blank>,<blank>
22
+ 3COM,<blank>,comcomcom
23
+ 3COM,<blank>,ILMI
24
+ 3COM,<blank>,PASSWORD
25
+ 3COM,debug,synnet
26
+ 3COM,defug,synnet
27
+ 3COM,manager,manager
28
+ 3COM,monitor,monitor
29
+ 3COM,read,synnet
30
+ 3COM,recover,recover
31
+ 3COM,recovery,recovery
32
+ 3COM,root,!root
33
+ 3COM,security,security
34
+ 3com (ssh),admin,admin
35
+ 3COM,tech,<blank>
36
+ 3COM,tech,tech
37
+ 3COM,Type User: FORCE,<blank>
38
+ 3COM,User,Password
39
+ 3COM,write,synnet
40
+ 3M,VOL-0215,<blank>
41
+ 3M,volition,<blank>
42
+ 3M,volition,volition
43
+ 3ware,Administrator,3ware
44
+ Accelerated Networks,sysadm,anicust
45
+ ACCTON,admin,<blank>
46
+ ACCTON,<blank>,0
47
+ ACCTON,<blank>,0000
48
+ ACCTON,manager,manager
49
+ ACCTON,monitor,monitor
50
+ ACCTON,__super,(caclulated)
51
+ accton t-online,<blank>,0
52
+ Aceex,admin,<blank>
53
+ acer,acer,acer
54
+ Acer,<blank>,<blank>
55
+ actiontec,admin,admin
56
+ Actiontec,admin,password
57
+ Actiontec,<blank>,<blank>
58
+ ActiveMQ (general),admin,admin
59
+ ActiveMQ (general),<blank>,<blank>
60
+ acti (web),admin,12345
61
+ acti (web),Admin,12345
62
+ acti (web),admin,123456
63
+ acti (web),Admin,123456
64
+ Adaptec,Administrator,adaptec
65
+ ADC Kentrox,<blank>,secret
66
+ AdComplete.com,Admin1,Admin1
67
+ Addon,admin,admin
68
+ AddPac Technology,root,router
69
+ ADIC,admin,password
70
+ ADIC,admin,secure
71
+ Adobe,admin,admin
72
+ Adobe,anonymous,anonymous
73
+ Adobe,aparker@geometrixx.info,aparker
74
+ Adobe,author,author
75
+ Adobe,jdoe@geometrixx.info,jdoe
76
+ Adobe,replication-receiver,<blank>
77
+ Adobe,replication-receiver,replication-receiver
78
+ Adobe,vgnadmin,vgnadmin
79
+ ADP,sysadmin,master
80
+ ADT,<blank>,2580
81
+ Adtech,root,ax400
82
+ Adtran,admin,password
83
+ ADTRAN,admin,password
84
+ adtran,<blank>,adtran
85
+ Adtran,<blank>,adtran
86
+ adtran,<blank>,<blank>
87
+ adtran,<blank>,Password
88
+ Advanced Integration,<blank>,Advance
89
+ Advantek Networks,admin,<blank>
90
+ Aethra,admin,password
91
+ AIRAYA Corp,Airaya,Airaya
92
+ Airlink,<blank>,admin
93
+ AirLink Plus,<blank>,admin
94
+ Aironet,<blank>,<blank>
95
+ AirTies RT-210,admin,admin
96
+ Airway,<blank>,0000
97
+ Aladdin,root,kn1TG7psLu
98
+ Alcatel,adfexc,adfexc
99
+ Alcatel,admin,switch
100
+ Alcatel,at4400,at4400
101
+ Alcatel,<blank>,1064
102
+ Alcatel,<blank>,admin
103
+ Alcatel,<blank>,<blank>
104
+ Alcatel,client,client
105
+ Alcatel,dhs3mt,dhs3mt
106
+ Alcatel,dhs3pms,dhs3pms
107
+ Alcatel,diag,switch
108
+ Alcatel,ftp_admi,kilo1987
109
+ Alcatel,ftp_inst,pbxk1064
110
+ Alcatel,ftp_nmc,tuxalize
111
+ Alcatel,ftp_oper,help1954
112
+ Alcatel,halt,tlah
113
+ Alcatel,install,llatsni
114
+ Alcatel,kermit,kermit
115
+ Alcatel,mtch,mtch
116
+ Alcatel,mtcl,<blank>
117
+ Alcatel,mtcl,mtcl
118
+ Alcatel,root,letacla
119
+ Alcatel,root,permit
120
+ Alcatel,SUPERUSER,ANS#150
121
+ Alcatel,superuser,superuser
122
+ Alcatel Thomson,admin,admin
123
+ Alien Technology,alien,alien
124
+ Alien Technology,root,alien
125
+ allied,<blank>,<blank>
126
+ Allied Telesyn,admin,<blank>
127
+ Allied Telesyn,<blank>,admin
128
+ Allied Telesyn,<blank>,manager
129
+ Allied Telesyn,manager,admin
130
+ Allied Telesyn,manager,friend
131
+ Allied Telesyn,manager,manager
132
+ Allied Telesyn,root,<blank>
133
+ Allied Telesyn,secoff,secoff
134
+ Allnet,admin,admin
135
+ ALLNET,admin,admin
136
+ ALLNET,admin,password
137
+ ALLNET,<blank>,admin
138
+ Allot,admin,allot
139
+ Allot,root,bagabu
140
+ Alteon,admin,admin
141
+ Alteon,admin,<blank>
142
+ Alteon,admin,linga
143
+ Ambit,root,<blank>
144
+ Ambit,root,root
145
+ Ambit,user,user
146
+ American Dynamics EDVR (telnet),admin,9999
147
+ american_dynamics (web),admin,9999
148
+ american_dynamics (web),admin,admin
149
+ AMI,<blank>,aammii
150
+ AMI,<blank>,AM
151
+ AMI,<blank>,A.M.I
152
+ AMI,<blank>,AMI
153
+ AMI,<blank>,AMI~
154
+ AMI,<blank>,AMIAMI
155
+ AMI,<blank>,AMIDECOD
156
+ AMI,<blank>,AMI.KEY
157
+ AMI,<blank>,AMI.KEZ
158
+ AMI,<blank>,AMIPSWD
159
+ AMI,<blank>,AMISETUP
160
+ AMI,<blank>,AMI!SW
161
+ AMI,<blank>,AMI?SW
162
+ AMI,<blank>,AMI_SW
163
+ AMI,<blank>,BIOSPASS
164
+ AMI,<blank>,CMOSPWD
165
+ AMI,<blank>,HEWITT RAND
166
+ Amigo,admin,epicrouter
167
+ Amino,<blank>,leaves
168
+ Amino,<blank>,snake
169
+ Amitech,admin,admin
170
+ AmpJuke,admin,pass
171
+ Amptron,<blank>,Polrty
172
+ AMX,admin,1988
173
+ AMX,Admin,1988
174
+ AMX,admin,admin
175
+ AMX,administrator,password
176
+ AMX,Administrator,vision2
177
+ AMX,<blank>,1988
178
+ AMX,<blank>,admin
179
+ AMX,<blank>,<blank>
180
+ AMX,guest,guest
181
+ AMX,NetLinx,password
182
+ AMX,root,mozart
183
+ Andover Controls,acc,acc
184
+ antsle (ssh),root,antsle
185
+ AOC,<blank>,admin
186
+ Apache,admin,admin
187
+ Apache,admin,<blank>
188
+ Apache,admin,j5Brn9
189
+ APACHE,admin,jboss4
190
+ Apache,admin,tomcat
191
+ Apache,both,tomcat
192
+ Apache Project,jj,<blank>
193
+ Apache,role1,role1
194
+ Apache,role1,tomcat
195
+ Apache,role,changethis
196
+ Apache,root,changethis
197
+ Apache,root,root
198
+ Apache,tomcat,changethis
199
+ Apache Tomcat Host Manager (web),admin,admin
200
+ Apache Tomcat Host Manager (web),ADMIN,ADMIN
201
+ Apache Tomcat Host Manager (web),admin,<blank>
202
+ Apache Tomcat Host Manager (web),admin,j5Brn9
203
+ Apache Tomcat Host Manager (web),admin,tomcat
204
+ Apache Tomcat Host Manager (web),cxsdk,kdsxc
205
+ Apache Tomcat Host Manager (web),j2deployer,j2deployer
206
+ Apache Tomcat Host Manager (web),ovwebusr,OvW*busr1
207
+ Apache Tomcat Host Manager (web),QCC,QLogic66
208
+ Apache Tomcat Host Manager (web),role1,role1
209
+ Apache Tomcat Host Manager (web),role1,tomcat
210
+ Apache Tomcat Host Manager (web),role,changethis
211
+ Apache Tomcat Host Manager (web),root,root
212
+ Apache Tomcat Host Manager (web),tomcat,changethis
213
+ Apache Tomcat Host Manager (web),tomcat,s3cret
214
+ Apache Tomcat Host Manager (web),tomcat,tomcat
215
+ Apache Tomcat Host Manager (web),xampp,xampp
216
+ Apache,tomcat,tomcat
217
+ Apache Tomcat (web),admin,admin
218
+ Apache Tomcat (web),ADMIN,ADMIN
219
+ Apache Tomcat (web),admin,<blank>
220
+ Apache Tomcat (web),admin,j5Brn9
221
+ Apache Tomcat (web),admin,tomcat
222
+ Apache Tomcat (web),cxsdk,kdsxc
223
+ Apache Tomcat (web),j2deployer,j2deployer
224
+ Apache Tomcat (web),ovwebusr,OvW*busr1
225
+ Apache Tomcat (web),QCC,QLogic66
226
+ Apache Tomcat (web),role1,role1
227
+ Apache Tomcat (web),role1,tomcat
228
+ Apache Tomcat (web),role,changethis
229
+ Apache Tomcat (web),root,root
230
+ Apache Tomcat (web),tomcat,changethis
231
+ Apache Tomcat (web),tomcat,s3cret
232
+ Apache Tomcat (web),tomcat,tomcat
233
+ Apache Tomcat (web),xampp,xampp
234
+ APC,(any),TENmanUFactOryPOWER
235
+ APC,apc,apc
236
+ APC,<blank>,backdoor
237
+ APC,<blank>,serial number of the Call-UPS
238
+ APC,<blank>,serial number of the Share-UPS
239
+ APC,<blank>,TENmanUFactOryPOWER
240
+ APC,device,apc
241
+ APC,device,device
242
+ APC Network Management Card (web),apc,apc
243
+ APC Network Management Card (web),device,apc
244
+ APC Network Management Card (web),readonly,apc
245
+ APC,POWERCHUTE,APC
246
+ APC,readonly,apc
247
+ APC SmartSlot (snmp),<blank>,TENmanUFactOryPOWER
248
+ APC UPS (web),apc,apc
249
+ Apple,admin,public
250
+ Apple,<blank>,admin
251
+ Apple,<blank>,password
252
+ Apple,<blank>,public
253
+ Apple,<blank>,xyzzy
254
+ Apple Computer,<blank>,public
255
+ Apple Computer,<blank>,xyzzy
256
+ Apple Jailbroken Device (ssh),root,alpine
257
+ Apple Jailbroken Device (ssh),root,dottie
258
+ Apple,mobile,dottie
259
+ Apple,root,admin
260
+ Apple,root,alpine
261
+ Applied Innovations,scout,scout
262
+ Areca,admin,0
263
+ arecont (web),admin,<blank>
264
+ arecont (web),<blank>,<blank>
265
+ Arescom,<blank>,atc123
266
+ Aris (mssql),ARIS9,*ARIS!1dm9n#
267
+ Arlotto,admin,123456
268
+ Arris,admin,password
269
+ Arrowpoint,admin,system
270
+ Arrowpoint,<blank>,<blank>
271
+ ARtem,<blank>,admin
272
+ Aruba,admin,admin
273
+ Aruba (web),admin,admin
274
+ Arun,123,234
275
+ Asante,admin,asante
276
+ Asante,IntraStack,Asante
277
+ Asante,IntraSwitch,Asante
278
+ Asante,superuser,asante
279
+ Asante,superuser,<blank>
280
+ Ascend,<blank>,ascend
281
+ Ascend,readonly,lucenttech2
282
+ Ascend,readwrite,lucenttech1
283
+ Ascend,root,ascend
284
+ Ascom,<blank>,3ascotel
285
+ ASMAX,admin,epicrouter
286
+ asmax (ssh),admin,admin
287
+ asmax (ssh),support,support
288
+ asmax (ssh),user,user
289
+ Aspect,customer,<blank>
290
+ Aspect,DTA,TJM
291
+ ast,<blank>,<blank>
292
+ AST,<blank>,SnuFG5
293
+ Asterisk,Admin,admin
294
+ Asus,admin,admin
295
+ Asus,adsl,adsl1234
296
+ Asus,<blank>,admin
297
+ asus (ssh),admin,admin
298
+ asus (ssh),Admin,Admin
299
+ asus (ssh),admin,password
300
+ asus (ssh),root,root
301
+ Atlantis,admin,atlantis
302
+ Atlassian,crowd-openid-server,password
303
+ Atlassian,Crowd,password
304
+ Atlassian,Demo,password
305
+ Atlassian,Username,password
306
+ ATL,operator,1234
307
+ ATL,Service,5678
308
+ Attachmate,<blank>,PASSWORD
309
+ AT&T Arris NVG589 & NVG599 (SharknAT&To) (ssh),remotessh,5SaP9I26
310
+ AT&T,<blank>,mcp
311
+ Audioactive,<blank>,telos
312
+ AudioCodes Mediant 1000 (web),Admin,Admin
313
+ Autodesk,autocad,autocad
314
+ Avaya,admin,admin
315
+ Avaya,admin,admin123
316
+ Avaya,admin,barney
317
+ Avaya,Administrator,ggdaseuaimhrke
318
+ Avaya,admin,password
319
+ Avaya,<blank>,admin
320
+ Avaya,<blank>,<blank>
321
+ Avaya,<blank>,Craftr4
322
+ Avaya Contact Center (web),webadmin,webadmin
323
+ Avaya,craft,<blank>
324
+ Avaya,craft,crftpw
325
+ Avaya,Craft,crftpw
326
+ Avaya,dadmin,dadmin
327
+ Avaya,dadmin,dadmin01
328
+ Avaya,diag,danger
329
+ Avaya,manuf,xxyyzz
330
+ Avaya,root,cms500
331
+ Avaya,root,ggdaseuaimhrke
332
+ Avaya,root,root
333
+ Avaya,root,ROOT500
334
+ Avenger News System (ANS),<blank>,Administrative
335
+ avigilon (web),admin,admin
336
+ avigilon (web),Administrator,<blank>
337
+ AVM,<blank>,0
338
+ AVM,<blank>,<blank>
339
+ Avocent,root,tslinux
340
+ avtech (web),admin,admin
341
+ Award,<blank>,1322222
342
+ AWARD,<blank>,1322222
343
+ Award,<blank>,256256
344
+ AWARD,<blank>,256256
345
+ AWARD,<blank>,589589
346
+ AWARD,<blank>,589721
347
+ Award,<blank>,admin
348
+ AWARD,<blank>,admin
349
+ Award,<blank>,alfarome
350
+ AWARD,<blank>,alfarome
351
+ Award,<blank>,aLLy
352
+ AWARD,<blank>,aLLy
353
+ Award,<blank>,aPAf
354
+ AWARD,<blank>,aPAf
355
+ Award,<blank>,?award
356
+ Award,<blank>,award
357
+ AWARD,<blank>,?award
358
+ AWARD,<blank>,award_?
359
+ AWARD,<blank>,Award
360
+ AWARD,<blank>,award_ps
361
+ AWARD,<blank>,AWARD_PW
362
+ Award,<blank>,AWARD_SW
363
+ AWARD,<blank>,award.sw
364
+ AWARD,<blank>,AWARD SW
365
+ AWARD,<blank>,AWARD?SW
366
+ AWARD,<blank>,AWARD_SW
367
+ Award,<blank>,awkward
368
+ AWARD,<blank>,awkward
369
+ Award,<blank>,BIOS
370
+ AWARD,<blank>,BIOS
371
+ Award,<blank>,biosstar
372
+ AWARD,<blank>,biosstar
373
+ Award,<blank>,biostar
374
+ AWARD,<blank>,biostar
375
+ AWARD,<blank>,<blank>
376
+ Award,<blank>,CONCAT
377
+ AWARD,<blank>,CONCAT
378
+ Award,<blank>,CONDO
379
+ AWARD,<blank>,condo
380
+ AWARD,<blank>,djonet
381
+ AWARD,<blank>,efmukl
382
+ Award,<blank>,g6PJ
383
+ AWARD,<blank>,g6PJ
384
+ Award,<blank>,h6BB
385
+ AWARD,<blank>,h6BB
386
+ Award,<blank>,HELGA-S
387
+ AWARD,<blank>,HELGA-S
388
+ Award,<blank>,HEWITT RAND
389
+ AWARD,<blank>,HEWITT RAND
390
+ Award,<blank>,HLT
391
+ AWARD,<blank>,HLT
392
+ Award,<blank>,j09F
393
+ AWARD,<blank>,j09F
394
+ Award,<blank>,j256
395
+ AWARD,<blank>,j256
396
+ Award,<blank>,j262
397
+ AWARD,<blank>,j262
398
+ Award,<blank>,j322
399
+ AWARD,<blank>,j322
400
+ Award,<blank>,j64
401
+ AWARD,<blank>,j64
402
+ Award,<blank>,lkw peter
403
+ Award,<blank>,lkwpeter
404
+ AWARD,<blank>,lkw peter
405
+ AWARD,<blank>,lkwpeter
406
+ Award,<blank>,PASSWORD
407
+ AWARD,<blank>,PASSWORD
408
+ Award,<blank>,SER
409
+ AWARD,<blank>,SER
410
+ Award,<blank>,setup
411
+ AWARD,<blank>,setup
412
+ Award,<blank>,SKY_FOX
413
+ AWARD,<blank>,SKY_FOX
414
+ AWARD,<blank>,SW_AWARD
415
+ Award,<blank>,SWITCHES_SW
416
+ AWARD,<blank>,SWITCHES_SW
417
+ Award,<blank>,Sxyz
418
+ AWARD,<blank>,Sxyz
419
+ Award,<blank>,SY_MB
420
+ Award,<blank>,SZYX
421
+ AWARD,<blank>,SZYX
422
+ Award,<blank>,t0ch20x
423
+ AWARD,<blank>,t0ch20x
424
+ Award,<blank>,t0ch88
425
+ AWARD,<blank>,t0ch88
426
+ Award,<blank>,TTPTHA
427
+ AWARD,<blank>,TTPTHA
428
+ Award,<blank>,TzqF
429
+ AWARD,<blank>,TzqF
430
+ Award,<blank>,wodj
431
+ AWARD,<blank>,wodj
432
+ AWARD,<blank>,ZAAADA
433
+ Award,<blank>,zbaaaca
434
+ AWARD,<blank>,zbaaaca
435
+ AWARD,<blank>,zjaaadc
436
+ Axis,<blank>,<blank>
437
+ Axis Communications,root,pass
438
+ Axis,root,pass
439
+ axis (web),root,admin
440
+ axis (web),root,pass
441
+ AXUS,<blank>,0
442
+ Axway,setup,setup
443
+ Aztech,admin,admin
444
+ Aztech,isp,isp
445
+ Aztech,root,admin
446
+ backtrack,root,toor
447
+ "Barco,Inc.",admin,admin
448
+ "Barco,Inc.",<blank>,clickshare
449
+ Barracuda,admin,admin
450
+ Barracuda,ssladmin,ssladmin
451
+ Barracuda (web),admin,admin
452
+ Barracuda (web),ssladmin,ssladmin
453
+ basler (web),admin,admin
454
+ Bausch Datacom,admin,epicrouter
455
+ Bay Networks,<blank>,NetICs
456
+ Bay Networks,Manager,<blank>
457
+ Bay Networks,security,security
458
+ Bay Networks,User,<blank>
459
+ BBR-4MG and,root,<blank>
460
+ BEA,system,weblogic
461
+ BECU,musi1921,Musii%1921
462
+ Beetel,admin,admin
463
+ Beetel,admin,password
464
+ Belkin,admin,<blank>
465
+ Belkin,<blank>,admin
466
+ Belkin,<blank>,MiniAP
467
+ Benq,admin,admin
468
+ BestPractical,root,password
469
+ Best Practical Solutions,root,password
470
+ Bewan,bewan,bewan
471
+ bhu (ssh),admin,admin
472
+ Billion,admin,admin
473
+ Billion,<blank>,<blank>
474
+ billion (ssh),admin,admin
475
+ Bintec,admin,bintec
476
+ BinTec,admin,bintec
477
+ Bintec,admin,funkwerk
478
+ BinTec,Admin,No
479
+ BinTec,<blank>,snmp-Trap
480
+ Biodata,<blank>,Babylon
481
+ Biodata,config,biodata
482
+ Biostar,<blank>,Biostar
483
+ Biostar,<blank>,Q54arwms
484
+ Biscom,admin,admin
485
+ BizDesign,Admin,ImageFolio
486
+ BLACKBOX,Administrator,public
487
+ Black Widow Web Design Ltd,admin,nimda
488
+ Blaeri,Blaeri,22332323
489
+ Blitzz Technologies,admin,admin
490
+ Bluecoat,admin,admin
491
+ Blue Coat Systems,admin,articon
492
+ BMC,patrol,patrol
493
+ BMC Software,Administrator,the same all over
494
+ BMC Software,Best1_User,BackupU$r
495
+ BNI,USER,USER
496
+ Bomgar,admin,password
497
+ Borland,<blank>,<blank>
498
+ Borland,politically,correct
499
+ Bosch,live,live
500
+ Bosch RPS (mssql),sa,RPSsql12345
501
+ Bosch,service,service
502
+ Bosch,user,user
503
+ boson,<blank>,<blank>
504
+ Breezecom,<blank>,<blank>
505
+ Breezecom,<blank>,Helpdesk
506
+ Breezecom,<blank>,laflaf
507
+ Breezecom,<blank>,Master
508
+ Breezecom,<blank>,Super
509
+ brickcom (web),admin,admin
510
+ Broadlogic,admin,admin
511
+ Broadlogic,installer,installer
512
+ Broadlogic,webadmin,webadmin
513
+ Brocade,admin,brocade1
514
+ Brocade,admin,password
515
+ Brocade,factory,Fact4EMC
516
+ Brocade,root,fibranne
517
+ Brocade,root,fivranne
518
+ Brocade,root,Serv4EMC
519
+ Brocade,user,password
520
+ Brother,admin,access
521
+ Brother,<blank>,access
522
+ Brother HL Series (printer),admin,access
523
+ Brother Industries Ltd.,admin,access
524
+ Brother Industries Ltd.,<blank>,00000000
525
+ Brother Industries Ltd.,<blank>,12345678
526
+ BT,admin,admin
527
+ Buffalo/MELCO,root,<blank>
528
+ Buffalo,root,<blank>
529
+ Buffalo Technology,admin,password
530
+ Busybox,admin,admin
531
+ CA APM Team Center (web),Admin,<blank>
532
+ CA APM Team Center (web),Guest,Guest
533
+ Cable And Wireless,admin,1234
534
+ Cabletron,<blank>,<blank>
535
+ Cabletron,netman,<blank>
536
+ CA NetQoS (web),nqadmin,nq
537
+ CA NetQoS (web),nquser,nq
538
+ Canon,<blank>,0
539
+ Canon/Brother,7654321,7654321
540
+ canon (web),root,camera
541
+ canyon,Administrator,admin
542
+ Capricorn Infotech India,<blank>,1234567890
543
+ CA Process Automation,pamadmin,pamadmin
544
+ CareStream Health,KeyOperator,DV5800
545
+ CareStream Health,LocalService,DV5800
546
+ Carsten Schmitz,admin,password
547
+ Cayman,admin,<blank>
548
+ Cayman,admin,(serial number)
549
+ Cayman,},<blank>
550
+ Cayman,<blank>,<blank>
551
+ CCH (mssql),sa,PracticeUser1
552
+ Celerity,mediator,mediator
553
+ Celerity,root,Mua'dib
554
+ Cellit,cellit,cellit
555
+ Ceragon Networks,root,tooridu
556
+ CGI World,<blank>,protection
557
+ Chase Research,<blank>,iolan
558
+ Checkpoint,admin,abc123
559
+ Checkpoint,admin,admin
560
+ Check Point,admin,admin
561
+ Check Point,admin,adminadmin
562
+ Checkpoint (web),admin,abc123
563
+ Checkpoint (web),admin,admin
564
+ Chuming Chen,administrator,adminpass
565
+ Ciphertrust,admin,password
566
+ CipherTrust,admin,password
567
+ Cisco,admin,admin
568
+ Cisco,admin,<blank>
569
+ Cisco,admin,changeme
570
+ Cisco,admin,cisco
571
+ Cisco,admin,default
572
+ Cisco,admin,diamond
573
+ Cisco,Administrator,admin
574
+ Cisco,Administrator,changeme
575
+ Cisco,admin,tsunami
576
+ Cisco Aironet (ssh),Cisco,Cisco
577
+ Cisco-Arrowpoint,admin,system
578
+ Cisco,bbsd-client,<blank>
579
+ Cisco,bbsd-client,changeme2
580
+ Cisco,<blank>,<blank>
581
+ Cisco,<blank>,c
582
+ Cisco,<blank>,cable-docsis
583
+ Cisco,<blank>,cc
584
+ Cisco,<blank>,changeit
585
+ Cisco,<blank>,cisco
586
+ Cisco,<blank>,_Cisco
587
+ Cisco,<blank>,Cisco
588
+ Cisco,<blank>,Cisco router
589
+ Cisco,<blank>,ILMI
590
+ Cisco,<blank>,letmein
591
+ Cisco,<blank>,public/private/secret
592
+ Cisco,<blank>,riverhead
593
+ Cisco,bubba,(unknown)
594
+ Cisco,CISCO15,otbu+1
595
+ Cisco,cisco,<blank>
596
+ Cisco,cisco,cisco
597
+ Cisco,Cisco,Cisco
598
+ Cisco,cmaker,cmaker
599
+ Cisco Collaboration Endpoint (general),cisco,admin
600
+ Cisco,EAdmin,<blank>
601
+ Cisco,enable,<blank>
602
+ Cisco,enable,cisco
603
+ Cisco,End User,7936
604
+ Cisco,ESubscriber,<blank>
605
+ Cisco Guard (snmp),<blank>,riverhead
606
+ Cisco,guest,<blank>
607
+ Cisco,hsa,hsadb
608
+ Cisco,netrangr,attack
609
+ Cisco,pnadmin,pnadmin
610
+ Cisco,praisenetwork,perfectpraise
611
+ Cisco,private ReadWrite access,secret
612
+ Cisco,public ReadOnly access,secret
613
+ Cisco,ripeop,<blank>
614
+ Cisco,root,attack
615
+ Cisco,root,blender
616
+ Cisco,root,Cisco
617
+ Cisco,root,password
618
+ Cisco,root,secur4u
619
+ Cisco,sa,<blank>
620
+ Cisco (ssh),cisco,cisco
621
+ Cisco (ssh),pix,cisco
622
+ Cisco Systems (general),cisco,cisco
623
+ Cisco,technician,2 + last 4 of Audio
624
+ Cisco,UAMIS_,<blank>
625
+ Cisco,UNITY_,<blank>
626
+ Cisco,UOMNI_,<blank>
627
+ Cisco,UVPIM_,<blank>
628
+ Cisco,uwmadmin,password
629
+ Cisco,wlseuser,wlsepassword
630
+ Cisco,wlse,wlsedb
631
+ Citel,<blank>,citel
632
+ Citel,citel,password
633
+ "Citrix Systems,Inc.",nsroot,nsroot
634
+ "Citrix Systems,Inc.",root,rootadmin
635
+ Citrix Systems (web),nsroot,nsroot
636
+ Citrix Systems (web),root,rootadmin
637
+ Claris,<blank>,familymacintosh
638
+ ClearOne Communications,clearone,converge
639
+ ClearOne Communications,ClearOne,RAV
640
+ ClearPass (general),admin,eTIPS123
641
+ CNET,admin,1234
642
+ CNet,Admin,admin
643
+ Cnet,Admin,epicrouter
644
+ Cnet,admin,password
645
+ Cobalt,admin,admin
646
+ Colubris,admin,admin
647
+ Colubris Networks,admin,admin
648
+ COM3,admin,admin
649
+ Comcast Home Networking,comcast,<blank>
650
+ Comcast SMC,cusadmin,CantTouchThis
651
+ Comcast SMC,cusadmin,highspeed
652
+ Comersus,admin,dmr99
653
+ "Comodo Group,Inc",mydlp,mydlp
654
+ Compaq,administrator,administrator
655
+ Compaq,anonymous,<blank>
656
+ Compaq,<blank>,<blank>
657
+ Compaq,<blank>,Compaq
658
+ Compaq,operator,operator
659
+ Compaq,PFCUser,240653C9467E45
660
+ Compaq,root,manager
661
+ Compaq,root,rootme
662
+ Compaq,user,public
663
+ Compaq,user,user
664
+ Compualynx,administrator,asecret
665
+ Comtrend,admin,1234
666
+ Comtrend,admin,admin
667
+ Comtrend,admin,<blank>
668
+ comtrend (ssh),admin,admin
669
+ Conceptronic,admin,1234
670
+ Conceptronic,admin,password
671
+ Conceptronic,anonymous,password
672
+ Concord,<blank>,last
673
+ Conexant,admin,amigosw1
674
+ Conexant,admin,conexant
675
+ Conexant,admin,epicrouter
676
+ Conexant,Administrator,admin
677
+ Conexant,admin,password
678
+ Conexant,<blank>,admin
679
+ Conexant,<blank>,epicrouter
680
+ Conitec,Adam,29111991
681
+ Control4,<blank>,ducati900ss
682
+ Control4,root,t0talc0ntr0l4!
683
+ Corecess,admin,<blank>
684
+ Corecess,Administrator,admin
685
+ Corecess,corecess,corecess
686
+ CoronaMatrix,admin,admin
687
+ Covertix,Admin,Admin
688
+ Creative,<blank>,<blank>
689
+ Crossbeam,<blank>,x40rocks
690
+ crt,egcr,ergc
691
+ Crystalview,<blank>,Crystal
692
+ CTX International,<blank>,CTX_123
693
+ cuproplus,<blank>,<blank>
694
+ cyberguard,cgadmin,cgadmin
695
+ Cyberguard,cgadmin,cgadmin
696
+ CyberMax,<blank>,Congress
697
+ Cyclades,root,<blank>
698
+ Cyclades,root,tslinux
699
+ Cyclades,super,surt
700
+ D9287ar,Clarissa,<blank>
701
+ Daewoo,<blank>,Daewuu
702
+ Dallas Semiconductors,root,tini
703
+ darkman,ioFTPD,ioFTPD
704
+ Dassault Systemes,Test Everything,<blank>
705
+ Datacom,<blank>,letmein
706
+ Datacom,sysadm,sysadm
707
+ Data General,operator,operator
708
+ Data General,op,op
709
+ Data General,op,operator
710
+ DataStax OpsCenter 6.0.x (web),admin,admin
711
+ Datawizard.net,anonymous,any
712
+ Datawizard.net,anonymous,any@
713
+ DataWizard Technologies Inc.,anonymous,<blank>
714
+ DataWizard Technologies Inc.,test,test
715
+ Davolink,user,user
716
+ Davox,admin,admin
717
+ Davox,davox,davox
718
+ Davox,root,davox
719
+ Davox,sa,<blank>
720
+ Daytek,<blank>,Daytec
721
+ db2 (db2),ADONIS,BPMS
722
+ db2 (db2),dasusr1,dasusr1
723
+ db2 (db2),db2admin,db2admin
724
+ db2 (db2),db2fenc1,db2fenc1
725
+ db2 (db2),db2inst1,db2inst1
726
+ db2 (db2),db2inst1,db2pass
727
+ db2 (db2),db2inst1,db2password
728
+ db2 (db2),db2inst1,db2pw
729
+ Debian,<blank>,tatercounter2000
730
+ decnet,operator,admin
731
+ Deerfield,MDaemon,MServer
732
+ Dell,admin,admin
733
+ Dell,Admin,<blank>
734
+ Dell,Administrator,storageserver
735
+ Dell,admin,password
736
+ Dell,<blank>,1RRWTTOOI
737
+ Dell,<blank>,admin
738
+ Dell,<blank>,Dell
739
+ Dell,<blank>,Fireport
740
+ Dell,<blank>,nz0u4bbe
741
+ DELL IDARC (web),root,calvin
742
+ Dell iDRAC (web),root,calvin
743
+ Dell,rapport,r@p8p0r+
744
+ Dell,root,calvin
745
+ Dell,root,wyse
746
+ Dell,VNC,winterm
747
+ Demarc,admin,my_DEMARC
748
+ Deutsche Telekom,admin,<blank>
749
+ Deutsche Telekom,<blank>,0
750
+ Develcon,<blank>,BRIDGE
751
+ Develcon,<blank>,password
752
+ Dictaphone,NETOP,<blank>
753
+ Dictaphone,NETWORK,NETWORK
754
+ Dictaphone,PBX,PBX
755
+ digicom,Admin,<blank>
756
+ Digicom,admin,michelangelo
757
+ DIGICOM,root,admin
758
+ Digicom,user,password
759
+ Digicorp,<blank>,BRIDGE
760
+ Digicorp,<blank>,password
761
+ Digicraft Software,Yak,asd123
762
+ Digital Equipment,1.1,SYSTEM
763
+ Digital Equipment,1,manager
764
+ Digital Equipment,1,operator
765
+ Digital Equipment,1,syslib
766
+ Digital Equipment,2,maintain
767
+ Digital Equipment,2,manager
768
+ Digital Equipment,2,operator
769
+ Digital Equipment,2,syslib
770
+ Digital Equipment,30,games
771
+ Digital Equipment,5,games
772
+ Digital Equipment,7,maintain
773
+ Digital Equipment,accounting,accounting
774
+ Digital Equipment,ALLIN1,ALLIN1
775
+ Digital Equipment,ALLIN1MAIL,ALLIN1MAIL
776
+ Digital Equipment,ALLINONE,ALLINONE
777
+ Digital Equipment,BACKUP,BACKUP
778
+ Digital Equipment,BATCH,BATCH
779
+ Digital Equipment,<blank>,1
780
+ Digital Equipment,<blank>,access
781
+ Digital Equipment,<blank>,ACCESS
782
+ Digital Equipment,<blank>,komprie
783
+ Digital Equipment,<blank>,system
784
+ Digital Equipment,<blank>,SYSTEM
785
+ Digital Equipment,boss,boss
786
+ Digital Equipment,DCL,DCL
787
+ Digital Equipment,DECMAIL,DECMAIL
788
+ Digital Equipment,DECNET,DECNET
789
+ Digital Equipment,DECNET,NONPRIV
790
+ Digital Equipment,DEFAULT,DEFAULT
791
+ Digital Equipment,DEFAULT,USER
792
+ Digital Equipment,demo,demo
793
+ Digital Equipment,DEMO,DEMO
794
+ Digital Equipment,FIELD,DIGITAL
795
+ Digital Equipment,FIELD,FIELD
796
+ Digital Equipment,FIELD,SERVICE
797
+ Digital Equipment,FIELD,TEST
798
+ Digital Equipment,GUEST,GUEST
799
+ Digital Equipment,HELPDESK,HELPDESK
800
+ Digital Equipment,HELP,HELP
801
+ Digital Equipment,HOST,HOST
802
+ Digital Equipment,INFO,INFO
803
+ Digital Equipment,INGRES,INGRES
804
+ Digital Equipment,LINK,LINK
805
+ Digital Equipment,MAILER,MAILER
806
+ Digital Equipment,manager,manager
807
+ Digital Equipment,MBMANAGER,MBMANAGER
808
+ Digital Equipment,MBWATCH,MBWATCH
809
+ Digital Equipment,NETCON,NETCON
810
+ Digital Equipment,NETMGR,NETMGR
811
+ Digital Equipment,NETNONPRIV,NETNONPRIV
812
+ Digital Equipment,NETPRIV,NETPRIV
813
+ Digital Equipment,NETSERVER,NETSERVER
814
+ Digital Equipment,NETWORK,NETWORK
815
+ Digital Equipment,NEWINGRES,NEWINGRES
816
+ Digital Equipment,NEWS,NEWS
817
+ Digital Equipment,OPERVAX,OPERVAX
818
+ Digital Equipment,PDP11,PDP11
819
+ Digital Equipment,PDP8,PDP8
820
+ Digital Equipment,POSTMASTER,POSTMASTER
821
+ Digital Equipment,PRIV,PRIV
822
+ Digital Equipment,REPORT,REPORT
823
+ Digital Equipment,RJE,RJE
824
+ Digital Equipment,software,software
825
+ Digital Equipment,STUDENT,STUDENT
826
+ Digital Equipment,SYSMAINT,DIGITAL
827
+ Digital Equipment,SYSMAINT,SERVICE
828
+ Digital Equipment,SYSMAINT,SYSMAINT
829
+ Digital Equipment,SYS,SYS
830
+ Digital Equipment,SYSTEM,MANAGER
831
+ Digital Equipment,SYSTEM,OPERATOR
832
+ Digital Equipment,SYSTEM,SYSLIB
833
+ Digital Equipment,SYSTEM,SYSTEM
834
+ Digital Equipment,SYSTEST_CLIG,SYSTEST
835
+ Digital Equipment,SYSTEST_CLIG,SYSTEST_CLIG
836
+ Digital Equipment,SYSTEST,UETP
837
+ Digital Equipment,TELEDEMO,TELEDEMO
838
+ Digital Equipment,TEST,TEST
839
+ Digital Equipment,UETP,UETP
840
+ Digital Equipment,USER,PASSWORD
841
+ Digital Equipment,USERP,USERP
842
+ Digital Equipment,USER,USER
843
+ Digital Equipment,VAX,VAX
844
+ Digital Equipment,VMS,VMS
845
+ "Digium,Inc.",admin,password
846
+ Divar,admin,<blank>
847
+ Divar,viewer,<blank>
848
+ Dlink,admin,admin
849
+ D-Link,admin,admin
850
+ Dlink,admin,<blank>
851
+ D-Link,admin,<blank>
852
+ D-Link,Admin,<blank>
853
+ D-Link,admin,gvt12345
854
+ D-Link,admin,password
855
+ Dlink,admin,public
856
+ D-Link,admin,public
857
+ D-Link,admin,year2000
858
+ D-Link,Alphanetworks,wrgg15_di524
859
+ D-Link,<blank>,admin
860
+ D-Link,<blank>,<blank>
861
+ D-Link,<blank>,private
862
+ D-Link,<blank>,public
863
+ D-Link,D-Link,D-Link
864
+ D-Link,dont need one,admin
865
+ D-Link,root,admin
866
+ D-Link,user,<blank>
867
+ Dlink (web),1234,1234
868
+ Dlink (web),admin,admin
869
+ Dlink (web),root,12345
870
+ Dlink (web),root,root
871
+ DotNetNuke Corporation,admin,dnnadmin
872
+ DotNetNuke Corporation,host,dnnhost
873
+ Draytek,admin,admin
874
+ Draytek,admin,<blank>
875
+ Draytek Corp,admin,<blank>
876
+ Draytek,draytek,1234
877
+ Draytek,Draytek,1234
878
+ drupal.org,admin,admin
879
+ Ducati Motor Holding,<blank>,Last 4 digits of VIN
880
+ Duhua (telnet),admin,7ujMko0admin
881
+ Duhua (telnet),root,7ujMko0admin
882
+ Duhua (telnet),root,vizxv
883
+ DuPont,root,par0t
884
+ DVB,dvstation,dvst10n
885
+ DVB,root,pixmet2003
886
+ Dynalink,admin,admin
887
+ Dynalink,admin,private
888
+ Dynalink,userNotUsed,userNotU
889
+ Dynatrace (web),admin,admin
890
+ Dynix Library Systems,circ,<blank>
891
+ Dynix Library Systems,LIBRARY,<blank>
892
+ Dynix Library Systems,SETUP,<blank>
893
+ easyWinArt (mssql),sa,$easyWinArt4
894
+ Eaton,admin,admin
895
+ Echelon Corporation,ilon,ilon
896
+ E-Con,admin,epicrouter
897
+ Edimax,admin,123
898
+ Edimax,admin,1234
899
+ Edimax,admin,<blank>
900
+ Edimax,admin,epicrouter
901
+ Edimax,admin,password
902
+ Edimax,admin,su@psir
903
+ Edimax,edimax,software01
904
+ Edimax,guest,1234
905
+ Edimax,guest,<blank>
906
+ Efficient,<blank>,admin
907
+ Efficient,<blank>,<blank>
908
+ Efficient,login,admin
909
+ Efficient,login,password
910
+ Efficient Networks,<blank>,4getme2
911
+ Efficient Networks,<blank>,hs7mwxkk
912
+ Efficient Networks,login,admin
913
+ Efficient,superuser,admin
914
+ Efficinet Networks,login,admin
915
+ "Ektron,Inc.",builtin,builtin
916
+ "Ektron,Inc.",sa,Ektron
917
+ Elasticsearch (web),<blank>,<blank>
918
+ elasticsearch (web),elastic,changeme
919
+ Elron,(hostname/ipaddress),sysadmin
920
+ Elsa,<blank>,<blank>
921
+ Elsa,<blank>,cisco
922
+ eMachines,emaq,4133
923
+ EMC,admin,<blank>
924
+ EMC,admin,changeme
925
+ EMC,backuponly,backuponly1
926
+ EMC,backuprestore,backuprestore1
927
+ EMC,dpn,changeme
928
+ EMC,MCUser,MCUser1
929
+ EMC,restoreonly,restoreonly1
930
+ EMC,root,8RttoTriz
931
+ EMC,root,changeme
932
+ EMC,viewuser,viewuser1
933
+ Emerson,Admin,Emerson1
934
+ Emerson AMS (mssql),sa,42Emerson42Eme
935
+ Eminent,admin,admin
936
+ enCAD,<blank>,<blank>
937
+ Endpoint Protector (general),root,epp2011
938
+ EnGenius,admin,admin
939
+ Enhydra,admin,enhydra
940
+ Enox,<blank>,xo11nE
941
+ Enterasys,admin,<blank>
942
+ Enterasys,admin,netadmin
943
+ Enterasys,<blank>,netadmin
944
+ Enterasys,tiger,tiger123
945
+ Entrust,admin,admin
946
+ Entrust,websecadm,changeme
947
+ EPISD,computer,repair
948
+ EPiServer AB,admin,store
949
+ Epox,<blank>,central
950
+ eQ-3,root,MuZhlo9n%8!G
951
+ Ericsson ACC,public,<blank>
952
+ Ericsson,admin,default
953
+ ericsson,<blank>,<blank>
954
+ ericsson,<blank>,help
955
+ Ericsson,expert,expert
956
+ Ericsson,MD110,help
957
+ Ericsson,netman,netman
958
+ eSeSIX Computer GmbH,root,jstwo
959
+ E-Tech,admin,epicrouter
960
+ E-Tech,admin,password
961
+ E-Tech,<blank>,admin
962
+ EverFocus,admin,admin
963
+ EverFocus,operator,operator
964
+ EverFocus,supervisor,supervisor
965
+ Exabyte,anonymous,Exabyte
966
+ Exacq Technologies,admin,admin256
967
+ Exacq Technologies,user,user5710
968
+ Exinda Networks,admin,exinda
969
+ Extended Systems,admin,admin
970
+ Extended Systems,admin,extendnet
971
+ Extreme Networks,admin,<blank>
972
+ EyesOfNetwork (snmp),<blank>,EyesOfNetwork
973
+ EZPhotoSales,admin,admin
974
+ eZ Systems,admin,publish
975
+ F5,admin,admin
976
+ F5-Networks,<blank>,<blank>
977
+ F5,root,default
978
+ F5,support,<blank>
979
+ Fastream Technologies,root,<blank>
980
+ Fastwire,fastwire,fw
981
+ FatWire,firstsite,firstsite
982
+ FatWire,fwadmin,xceladmin
983
+ Firebird Project,SYSDBA,masterkey
984
+ Firebird,SYSDBA,masterkey
985
+ Flowpoint,admin,admin
986
+ Flowpoint,<blank>,<blank>
987
+ Flowpoint,<blank>,password
988
+ fon,admin,admin
989
+ Fortigate,admin,<blank>
990
+ Fortinet,admin,<blank>
991
+ Fortinet,<blank>,bcpb(serial number of the firewall)
992
+ Fortinet,maintainer,admin
993
+ Fortinet,maintainer,bcpb[SERIAL NO.]
994
+ Fortinet,maintainer,pbcpbn(add-serial-number)
995
+ fortinet (web),admin,<blank>
996
+ fortinet (web),maintainer,admin
997
+ fortinet (web),maintainer,bcpb+serial#
998
+ Foscam,admin,<blank>
999
+ Foundry Networks,admin,admin
1000
+ Foundry Networks,<blank>,<blank>
1001
+ Freetech,<blank>,Posterie
1002
+ FrontRange Solutions,master,access
1003
+ ftp (ftp),anonymous,<blank>
1004
+ ftp (ftp),ftp,ftp
1005
+ ftp (ftp),guest,guest
1006
+ Fujitsu Siemens,<blank>,connect
1007
+ Fujitsu Siemens,manage,!manage
1008
+ Funk Software,admin,radius
1009
+ Galacticomm,Sysop,Sysop
1010
+ Gandalf,<blank>,console
1011
+ Gandalf,<blank>,gandalf
1012
+ Gandalf,<blank>,system
1013
+ Gandalf,<blank>,xmux
1014
+ GarrettCom Magnum Switch(Web),manager,manager
1015
+ Gateway,admin,admin
1016
+ Geeklog,username,password
1017
+ GE,museadmin,Muse!Admin
1018
+ General Instruments,test,test
1019
+ GeoNetwork (mssql),admin,gnos
1020
+ geovision (web),admin,admin
1021
+ Gericom,Administrator,<blank>
1022
+ "GE Security,Inc.",install,install
1023
+ giga,Administrator,admin
1024
+ Gigabyte,admin,admin
1025
+ glftpd,glftpd,glftpd
1026
+ glFtpD,glftpd,glftpd
1027
+ Globespan Virata,DSL,DSL
1028
+ GlobespanVirata,root,root
1029
+ Google,admin,urchin
1030
+ Gossamer Threads Inc.,admin,admin
1031
+ Gossamer Threads Inc.,author,author
1032
+ Gossamer Threads Inc.,guest,guest
1033
+ Grafana (general),admin,admin
1034
+ Grandstream,admin,1234
1035
+ Grandstream,admin,admin
1036
+ GrandStream,Administrator,admin
1037
+ GrandStream,<blank>,admin
1038
+ GrandStream,End User,123 (or blank)
1039
+ "Grandstream Networks,Inc",admin,admin
1040
+ "Grandstream Networks,Inc",End User,123
1041
+ grandstream (web),admin,admin
1042
+ Greatspeed,admin,broadband
1043
+ greatspeed,netadmin,nimdaten
1044
+ "Groupee,Inc.",Admin5,4tugboat
1045
+ GuardOne,<blank>,guardone
1046
+ GuardOne,n.a,guardone
1047
+ Guru,admin,admin
1048
+ GVC,Administrator,admin
1049
+ H2O Project,admin,admin
1050
+ haier,ucenik23,ucenik
1051
+ Haivision Makito X Decoder (web),admin,manager
1052
+ Hayes,system,isp
1053
+ Heatmiser Wifi Thermostat (iot),admin,admin
1054
+ Hemoco Software,lansweeperuser,mysecretpassword0*
1055
+ Hewlett Packard,admin,admin
1056
+ Hewlett-Packard,admin,admin
1057
+ Hewlett-Packard,Admin,Admin
1058
+ Hewlett-Packard,admin,hp.com
1059
+ Hewlett-Packard,admin,isee
1060
+ Hewlett-Packard,Administrator,The last eight digits of the serial number
1061
+ Hewlett-Packard,ADVMAIL,<blank>
1062
+ Hewlett-Packard,ADVMAIL,HP
1063
+ Hewlett-Packard,ADVMAIL,HPOFFICE DATA
1064
+ Hewlett-Packard,Anonymous,<blank>
1065
+ Hewlett-Packard,<blank>,<blank>
1066
+ Hewlett-Packard,<blank>,hewlpack
1067
+ Hewlett-Packard,FIELD,<blank>
1068
+ Hewlett-Packard,FIELD,HPONLY
1069
+ Hewlett-Packard,FIELD,HPP187 SYS
1070
+ Hewlett-Packard,FIELD,HPWORD PUB
1071
+ Hewlett-Packard,FIELD,LOTUS
1072
+ Hewlett-Packard,FIELD,MANAGER
1073
+ Hewlett-Packard,FIELD,MGR
1074
+ Hewlett-Packard,FIELD,SERVICE
1075
+ Hewlett-Packard,FIELD,SUPPORT
1076
+ Hewlett-Packard,HELLO,FIELD.SUPPORT
1077
+ Hewlett-Packard,HELLO,MANAGER.SYS
1078
+ Hewlett-Packard,HELLO,MGR.SYS
1079
+ Hewlett-Packard,HELLO,OP.OPERATOR
1080
+ Hewlett-Packard,HPSupport,badg3r5
1081
+ Hewlett-Packard,MAIL,HPOFFICE
1082
+ Hewlett-Packard,MAIL,MAIL
1083
+ Hewlett-Packard,MAIL,MPE
1084
+ Hewlett-Packard,MAIL,REMOTE
1085
+ Hewlett-Packard,MAIL,TELESUP
1086
+ Hewlett-Packard,MANAGER,COGNOS
1087
+ Hewlett-Packard,MANAGER,HPOFFICE
1088
+ Hewlett-Packard,MANAGER,ITF3000
1089
+ Hewlett-Packard,MANAGER,SECURITY
1090
+ Hewlett-Packard,MANAGER,SYS
1091
+ Hewlett-Packard,MANAGER,TCH
1092
+ Hewlett-Packard,MANAGER,TELESUP
1093
+ Hewlett-Packard,MGE,VESOFT
1094
+ Hewlett-Packard,MGR,CAROLIAN
1095
+ Hewlett-Packard,MGR,CCC
1096
+ Hewlett-Packard,MGR,CNAS
1097
+ Hewlett-Packard,MGR,COGNOS
1098
+ Hewlett-Packard,MGR,CONV
1099
+ Hewlett-Packard,MGR,HPDESK
1100
+ Hewlett-Packard,MGR,HPOFFICE
1101
+ Hewlett-Packard,MGR,HPONLY
1102
+ Hewlett-Packard,MGR,HPP187
1103
+ Hewlett-Packard,MGR,HPP189
1104
+ Hewlett-Packard,MGR,HPP196
1105
+ Hewlett-Packard,MGR,INTX3
1106
+ Hewlett-Packard,MGR,ITF3000
1107
+ Hewlett-Packard,MGR,NETBASE
1108
+ Hewlett-Packard,MGR,REGO
1109
+ Hewlett-Packard,MGR,RJE
1110
+ Hewlett-Packard,MGR,ROBELLE
1111
+ Hewlett-Packard,MGR,SECURITY
1112
+ Hewlett-Packard,MGR,SYS
1113
+ Hewlett-Packard,MGR,TELESUP
1114
+ Hewlett-Packard,MGR,VESOFT
1115
+ Hewlett-Packard,MGR,WORD
1116
+ Hewlett-Packard,MGR,XLSERVER
1117
+ Hewlett-Packard,OPERATOR,COGNOS
1118
+ Hewlett-Packard,OPERATOR,DISC
1119
+ Hewlett-Packard,OPERATOR,SUPPORT
1120
+ Hewlett-Packard,OPERATOR,SYS
1121
+ Hewlett-Packard,OPERATOR,SYSTEM
1122
+ Hewlett-Packard,Oper,Oper
1123
+ Hewlett-Packard,PCUSER,SYS
1124
+ Hewlett-Packard,RSBCMON,SYS
1125
+ Hewlett-Packard,SPOOLMAN,HPOFFICE
1126
+ Hewlett-Packard,WP,HPOFFICE
1127
+ HighPOint,RAID,hpt
1128
+ hikvision (ssh),admin,12345
1129
+ HipChat Server (ssh),admin,hipchat
1130
+ Honeynet Project,roo,honey
1131
+ Honeynet Project,root,honey
1132
+ Honeywell,LocalComServer,LCS pwd 03
1133
+ honeywell (ssh),admin,12345
1134
+ Honeywell,TPSLocalServer,TLS pwd 03
1135
+ honeywell (web),admin,1234
1136
+ Horizon DataSys,<blank>,foolproof
1137
+ Hosting Controller,AdvWebadmin,advcomm500349
1138
+ HP,admin,!admin
1139
+ HP,admin,admin
1140
+ HP,admin,<blank>
1141
+ HP,admin,isee
1142
+ HP,Administrator,admin
1143
+ HP,<blank>,AUTORAID
1144
+ HP,<blank>,<blank>
1145
+ HP,Factory,56789
1146
+ HP LaserJet 600 (printer),<blank>,<blank>
1147
+ HP LaserJet No Password Legacy (printer),<blank>,<blank>
1148
+ HP LaserJet No Password (printer),<blank>,<blank>
1149
+ HP,root,password
1150
+ HP Server Automation (web),Administrator,admin
1151
+ HP Server Automation (web),admin,opsware_admin
1152
+ Huawei,admin,admin
1153
+ huawei (ssh),admin,admin
1154
+ huawei (ssh),Admin,admin
1155
+ huawei (ssh),admin,<blank>
1156
+ huawei (ssh),digicel,digicel
1157
+ huawei (ssh),telecomadmin,admintelecom
1158
+ huawei (ssh),user,HuaweiUser
1159
+ huawei (ssh),user,user
1160
+ huawei (ssh),vodafone,vodafone
1161
+ Huawei Technologies Co,admin,admin
1162
+ Huawei Technologies Co,TMAR#HWMT8007079,<blank>
1163
+ Huawei,TMAR#HWMT8007079,<blank>
1164
+ "Hyperic,Inc.",hqadmin,hqadmin
1165
+ i2b2 Workbench (mssql),I2b2demodata2,i2b2demodata2
1166
+ i2b2 Workbench (mssql),I2b2demodata,i2b2demodata
1167
+ i2b2 Workbench (mssql),I2b2hive,i2b2hive
1168
+ i2b2 Workbench (mssql),I2b2metadata2,i2b2metadata2
1169
+ i2b2 Workbench (mssql),I2b2metadata,i2b2metadata
1170
+ i2b2 Workbench (mssql),I2b2workdata2,i2b2workdata2
1171
+ i2b2 Workbench (mssql),I2b2workdata,i2b2workdata
1172
+ iblitzz,admin,admin
1173
+ IBM,$ALOC$,<blank>
1174
+ IBM,$SRV,$SRV
1175
+ IBM,11111111,11111111
1176
+ IBM,22222222,22222222
1177
+ IBM,admin,admin
1178
+ IBM,admin,<blank>
1179
+ IBM,ADMIN,<blank>
1180
+ IBM,Administrator,admin
1181
+ IBM,admin,password
1182
+ IBM,admin,secure
1183
+ IBM,AP2SVP,<blank>
1184
+ IBM,APL2PP,<blank>
1185
+ IBM,AUTOLOG1,<blank>
1186
+ IBM,BATCH1,<blank>
1187
+ IBM,BATCH2,<blank>
1188
+ IBM,BATCH,<blank>
1189
+ IBM,<blank>,admin
1190
+ IBM,<blank>,ascend
1191
+ IBM,<blank>,<blank>
1192
+ IBM,<blank>,IBM
1193
+ IBM,<blank>,MBIU0
1194
+ IBM,<blank>,R1QTPS
1195
+ IBM,<blank>,sertafu
1196
+ IBM,CCC,<blank>
1197
+ IBM,CICSUSER,CISSUS
1198
+ IBM,CMSBATCH,<blank>
1199
+ IBM,CMSBATCH,CMSBATCH
1200
+ IBM,CMSUSER,<blank>
1201
+ IBM,CPNUC,<blank>
1202
+ IBM,CPRM,<blank>
1203
+ IBM,CSPUSER,<blank>
1204
+ IBM,CVIEW,<blank>
1205
+ IBM,DATAMOVE,<blank>
1206
+ IBM,db2fenc1,db2fenc1
1207
+ IBM,db2inst1,db2inst1
1208
+ IBM,DBDCCICS,DBDCCIC
1209
+ IBM,DEMO1,<blank>
1210
+ IBM,DEMO2,<blank>
1211
+ IBM,DEMO3,<blank>
1212
+ IBM,DEMO4,<blank>
1213
+ IBM,DIRECT,<blank>
1214
+ IBM,DIRMAINT,<blank>
1215
+ IBM,DISKCNT,<blank>
1216
+ IBM,EREP,<blank>
1217
+ IBM,ESSEX,<blank>
1218
+ IBM,fg_sysadmin,password
1219
+ IBM,FORSE,FORSE
1220
+ IBM,FSFADMIN,<blank>
1221
+ IBM,FSFTASK1,<blank>
1222
+ IBM,FSFTASK2,<blank>
1223
+ IBM,GCS,<blank>
1224
+ IBM,guest,<blank>
1225
+ IBM,guest,guest
1226
+ IBM,hscroot,abc123
1227
+ IBM,ibm,2222
1228
+ IBM,ibm,password
1229
+ IBM,ibm,service
1230
+ IBM,IBMUSER,SYS1
1231
+ IBM,IDMS,<blank>
1232
+ IBM,IDMSSE,<blank>
1233
+ IBM,IIPS,<blank>
1234
+ IBM IMM (web),USERID,PASSW0RD
1235
+ IBM,IPC,<blank>
1236
+ IBM,IPFSERV,<blank>
1237
+ IBM,ISPVM,<blank>
1238
+ IBM,IVPM1,<blank>
1239
+ IBM,IVPM2,<blank>
1240
+ IBM,MAINT,<blank>
1241
+ IBM,MAINT,MAINT
1242
+ IBM Maximo (mssql),maxadmin,maxadmin
1243
+ IBM Maximo (mssql),maxreg,maxreg
1244
+ IBM Maximo (mssql),mxintadm,mxintadm
1245
+ IBM,MOESERV,<blank>
1246
+ IBM Netezza (web),admin,password
1247
+ IBM,NEVIEW,<blank>
1248
+ IBM,OLTSEP,<blank>
1249
+ IBM,OP1,<blank>
1250
+ IBM,OPERATIONS,OPERATIONS
1251
+ IBM,OPERATNS,<blank>
1252
+ IBM,OPERATNS,OPERATNS
1253
+ IBM,OPERATOR,<blank>
1254
+ IBM,Operator,Operator
1255
+ IBM,OPER,OPER
1256
+ IBM,PDMREMI,<blank>
1257
+ IBM,PENG,<blank>
1258
+ IBM,POST,BASE
1259
+ IBM,PROCAL,<blank>
1260
+ IBM,PRODBM,<blank>
1261
+ IBM,PRODCICS,PRODCICS
1262
+ IBM,PROG,PROG
1263
+ IBM,PROMAIL,<blank>
1264
+ IBM,PSFMAINT,<blank>
1265
+ IBM,PVM,<blank>
1266
+ IBM,qpgmr,qpgmr
1267
+ IBM,qsecofr,11111111
1268
+ IBM,qsecofr,22222222
1269
+ IBM,qsecofr,qsecofr
1270
+ IBM,qserv,qserv
1271
+ IBM,QSRV,11111111
1272
+ IBM,QSRV,22222222
1273
+ IBM,qsrvbas,qsrvbas
1274
+ IBM,qsrv,qsrv
1275
+ IBM,QSRV,QSRV
1276
+ IBM,qsvr,ibmcel
1277
+ IBM,qsvr,qsvr
1278
+ IBM,qsysopr,qsysopr
1279
+ IBM,quser,quser
1280
+ IBM,RDM470,<blank>
1281
+ IBM,root,<blank>
1282
+ IBM,root,passw0rd
1283
+ IBM,ROUTER,<blank>
1284
+ IBM,RSCS,<blank>
1285
+ IBM,RSCSV2,<blank>
1286
+ IBM,SAVSYS,<blank>
1287
+ IBM,secofr,secofr
1288
+ IBM,sedacm,secacm
1289
+ IBM,SFCMI,<blank>
1290
+ IBM,SFCNTRL,<blank>
1291
+ IBM,SMART,<blank>
1292
+ IBM,SQLDBA,<blank>
1293
+ IBM,SQLUSER,<blank>
1294
+ IBM,storwatch,specialist
1295
+ IBM Storwize V7000 Unified (ssh),admin,admin0001
1296
+ IBM Storwize V7000 Unified (ssh),root,Passw0rd
1297
+ IBM Storwize V7000 Unified (ssh),superuser,passw0rd
1298
+ IBM,superadmin,secret
1299
+ IBM,SYSADMIN,<blank>
1300
+ IBM,SYSA,SYSA
1301
+ IBM,SYSCKP,<blank>
1302
+ IBM,SYSDUMP1,<blank>
1303
+ IBM,SYSERR,<blank>
1304
+ IBM,sysopr,sysopr
1305
+ IBM,SYSWRM,<blank>
1306
+ IBM,TDISK,<blank>
1307
+ IBM,TEMP,<blank>
1308
+ IBM,TSAFVM,<blank>
1309
+ IBM UrbanCode Deploy (web),admin,admin
1310
+ IBM UrbanCode Deploy (web),ucdpadmin,ucdpadmin
1311
+ IBM,USERID,PASSW0RD
1312
+ IBM,USERID,PASSWORD
1313
+ IBM,user,USERP
1314
+ IBM,VASTEST,<blank>
1315
+ IBM,VCSRV,VCSRV
1316
+ IBM,VM3812,<blank>
1317
+ IBM,VMARCH,<blank>
1318
+ IBM,VMASMON,<blank>
1319
+ IBM,VMASSYS,<blank>
1320
+ IBM,VMBACKUP,<blank>
1321
+ IBM,VMBSYSAD,<blank>
1322
+ IBM,VMMAP,<blank>
1323
+ IBM,VMTAPE,<blank>
1324
+ IBM,VMTLIBR,<blank>
1325
+ IBM,VMUTIL,<blank>
1326
+ IBM,VSEIPO,<blank>
1327
+ IBM,VSEMAINT,<blank>
1328
+ IBM,VSEMAN,<blank>
1329
+ IBM,vt100,public
1330
+ IBM,VTAM,<blank>
1331
+ IBM,VTAMUSER,<blank>
1332
+ IBM,VTAM,VTAM
1333
+ IBM WAS (mssql),wasadmin,wasadmin
1334
+ IBM,webadmin,webibm
1335
+ IBM,wpsadmin,wpsadmin
1336
+ icatch (camera),admin,123456
1337
+ icatch (camera),root,icatch99
1338
+ iDirect,admin,P@55w0rd!
1339
+ iDirect,root,iDirect
1340
+ IHS Kingdom (mssql),sa,$ei$micMicro
1341
+ inchon,admin,admin
1342
+ Inedo,Admin,Admin
1343
+ infacta,Administrator,<blank>
1344
+ Infoblox,admin,<blank>
1345
+ Informix,informix,informix
1346
+ Infosmart,admin,0
1347
+ Infrant,admin,infrant1
1348
+ Innovaphone,admin,ip20
1349
+ Innovaphone,admin,ip21
1350
+ Innovaphone,admin,ip3000
1351
+ Innovaphone,admin,ip305Beheer
1352
+ Innovaphone,admin,ip400
1353
+ Inova,iclock,timely
1354
+ INOVA,iclock,timely
1355
+ Integral,Administrator,letmein
1356
+ Integrated Networks,Administrator,1234
1357
+ Integrated Networks,Administrator,12345678
1358
+ Integrated Networks,Administrator,19750407
1359
+ intel,admin,<blank>
1360
+ intel,<blank>,<blank>
1361
+ Intel,<blank>,Intel
1362
+ Intel,<blank>,isolation
1363
+ Intel,<blank>,shiva
1364
+ Intel,Guest,<blank>
1365
+ Intel,intel,intel
1366
+ intel,khan,kahn
1367
+ IntelliTouch,administrator,1234
1368
+ Intel,NICONEX,NICONEX
1369
+ intel,root,admin
1370
+ Intel,root,<blank>
1371
+ Intel,setup,setup
1372
+ Intel/Shiva,admin,hello
1373
+ Interbase,SYSDBA,masterkey
1374
+ iNTERFACEWARE Inc.,admn,password
1375
+ Intermec,<blank>,intermec
1376
+ Intermec,intermec,intermec
1377
+ Internet Archive,admin,letmein
1378
+ Intershop,operator,$chwarzepumpe
1379
+ Intersystems,system,sys
1380
+ intex,<blank>,<blank>
1381
+ Intracom,admin,admin
1382
+ Inventel,admin,admin
1383
+ Inventel Wanadoo,Admin,Admin
1384
+ ion,Administrator,admin
1385
+ ion,<blank>,admin
1386
+ ipfire (ssh),admin,admin
1387
+ ipfire (ssh),admin,<blank>
1388
+ ipfire (ssh),root,admin
1389
+ iPSTAR,admin,operator
1390
+ Ipswitch,admin,admin
1391
+ Ipswitch,guest,<blank>
1392
+ Ipswitch,XXSESS_MGRYY,X#1833
1393
+ IQinVision,root,system
1394
+ iqinvision (web),root,system
1395
+ IRC,<blank>,FOOBAR
1396
+ Irongate,admin,NetSurvibox
1397
+ IronPort,admin,ironport
1398
+ iso sistemi,<blank>,<blank>
1399
+ Iwill,<blank>,iwill
1400
+ JAHT,admin,epicrouter
1401
+ JAMF Software,jamfsoftware,jamfsw03
1402
+ Janitza,admin,Janitza
1403
+ Janitza,guest,Janitza
1404
+ Janitza,Homepage Password,0th
1405
+ Janitza,user,Janitza
1406
+ JasperReports (web),jasperadmin,bitnami
1407
+ JasperReports (web),jasperadmin,jasperadmin
1408
+ Jaspersoft Corporation,demo,demo
1409
+ Jaspersoft Corporation,jasperadmin,jasperadmin
1410
+ Jaspersoft Corporation,joeuser,joeuser
1411
+ Jaspersoft Corporation,superuser,superuser
1412
+ JBoss AS 6 Alt (web),admin,admin
1413
+ JBoss AS 6 (web),admin,admin
1414
+ JD Edwards,JDE,JDE
1415
+ JDE,PRODDTA,PRODDTA
1416
+ JDS,hydrasna,<blank>
1417
+ JDS Microprocessing,hydrasna,<blank>
1418
+ Jean-Philippe Lang,admin,admin
1419
+ Jeebles Technology,<blank>,admin
1420
+ Jenkins (web),<blank>,<blank>
1421
+ Jetform,Jetform,<blank>
1422
+ JetWay,<blank>,spooml
1423
+ JioFi,administrator,administrator
1424
+ Johnson Controls,johnson,control
1425
+ Joss Technology,<blank>,57gbzb
1426
+ Joss Technology,<blank>,technolgi
1427
+ Juniper,admin,abc123
1428
+ Juniper,admin,netscreen
1429
+ Juniper,admin,peribit
1430
+ Juniper,netscreen,netscreen
1431
+ Juniper,redline,redline
1432
+ Juniper ScreenOS/Netscreen (telnet),netscreen,<<< %s(un='%s') = %u
1433
+ Juniper,serial#,serial#
1434
+ juniper (ssh),admin,abc123
1435
+ Juniper (ssh),admin,abc123
1436
+ Juniper (ssh),admin,netscreen
1437
+ Juniper (ssh),admin,peribit
1438
+ juniper (ssh),admin,<<< %s(un=\'%s\') = %u.
1439
+ Juniper (ssh),netscreen,netscreen
1440
+ Juniper (ssh),redline,redline
1441
+ Juniper (ssh),serial#,serial#
1442
+ juniper (ssh),super,juniper123
1443
+ Juniper,super,juniper123
1444
+ Justin Hagstrom,admin,admin
1445
+ Justin Hagstrom,test,test
1446
+ jvc (web),admin,jvc
1447
+ Kalatel,<blank>,3477
1448
+ Kalatel,<blank>,8111
1449
+ Kali linux (OS),kali,kali
1450
+ Kali linux (OS),root,toor
1451
+ Kanboard (web),admin,admin
1452
+ kaptest,admin,<blank>
1453
+ KASDA,admin,adslroot
1454
+ Kentico Software,administrator,<blank>
1455
+ Kethinov,root,password
1456
+ Keyscan,keyscan,KEYSCAN
1457
+ Kodak,PACSLinkIP,NetServer
1458
+ Kodak,PLMIMService,NetServer
1459
+ Kodak,RNIServiceManager,NetServer
1460
+ Kodak,SA,PASSWORD
1461
+ Kodak,Service,Service
1462
+ Kodi,kodi,kodi
1463
+ Konica Minolta,admin,administrator
1464
+ Konica Minolta,<blank>,0
1465
+ Konica Minolta,<blank>,0000
1466
+ Konica Minolta,<blank>,1234
1467
+ Konica Minolta,<blank>,<blank>
1468
+ Konica Minolta,<blank>,MagiMFP
1469
+ Konica Minolta,<blank>,sysadm
1470
+ Konica Minolta,<blank>,sysAdmin
1471
+ Konica Minolta (web),admin,administrator
1472
+ Konica Minolta (web),<blank>,0
1473
+ Konica Minolta (web),<blank>,0000
1474
+ Konica Minolta (web),<blank>,1234
1475
+ Konica Minolta (web),<blank>,<blank>
1476
+ Konica Minolta (web),<blank>,MagiMFP
1477
+ Konica Minolta (web),<blank>,sysadm
1478
+ Konica Minolta (web),<blank>,sysAdmin
1479
+ Kronos,SuperUser,kronites
1480
+ KTI,admin,123
1481
+ KTI,admin,123456
1482
+ KTI,superuser,123456
1483
+ Kyocera,2800,2800
1484
+ Kyocera,admin,admin
1485
+ Kyocera,admin,<blank>
1486
+ Kyocera,<blank>,admin00
1487
+ Kyocera,<blank>,PASSWORD
1488
+ Kyocera,root,root
1489
+ LaCie,admin,admin
1490
+ LANCOM,<blank>,<blank>
1491
+ Lanier,admin,<blank>
1492
+ Lanier,<blank>,sysadm
1493
+ Lanier,supervisor,<blank>
1494
+ LANSA,admin,admin
1495
+ LANSA,dev,dev
1496
+ LANSA,WEBADM,password
1497
+ Lantronics,<blank>,access
1498
+ Lantronics,<blank>,system
1499
+ Lantronix,<blank>,access
1500
+ Lantronix,<blank>,admin
1501
+ Lantronix,<blank>,<blank>
1502
+ Lantronix,<blank>,lantronix
1503
+ Lantronix,<blank>,system
1504
+ Lantronix,login,access
1505
+ Lantronix,sysadmin,PASS
1506
+ Lasa AIMS (mssql),ADMIN,AIMS
1507
+ Lasa AIMS (mssql),FB,AIMS
1508
+ latis network,<blank>,<blank>
1509
+ LAXO,admin,admin
1510
+ Leading Edge,<blank>,MASTER
1511
+ Lenel,admin,admin
1512
+ Lenel OnGuard (mssql),LENEL,MULTIMEDIA
1513
+ Level1,admin,admin
1514
+ Leviton,admin,leviton
1515
+ LG,admin,epicrouter
1516
+ LG,<blank>,jannie
1517
+ LGIC,LR-ISDN,LR-ISDN
1518
+ LG,vikram,singh
1519
+ Liebert,Liebert,Liebert
1520
+ Lindsay Electronics,ADMINISTRATOR,SENTINEL
1521
+ Lindsay Electronics,SENTINEL,SENTINEL
1522
+ Linksys,admin,admin
1523
+ Linksys,admin,<blank>
1524
+ Linksys,Administrator,admin
1525
+ Linksys,<blank>,admin
1526
+ Linksys,<blank>,<blank>
1527
+ Linksys,<blank>,epicrouter
1528
+ Linksys,comcast,1234
1529
+ Linksys,root,orion99
1530
+ linksys (ssh),admin,admin
1531
+ linksys (ssh),admin,password
1532
+ linksys (ssh),linksys,<blank>
1533
+ linksys (ssh),root,admin
1534
+ Linksys,user,tivonpw
1535
+ Linux,gonzo,<blank>
1536
+ Linux,root,uClinux
1537
+ Linux,satan,<blank>
1538
+ Linux,snake,<blank>
1539
+ "Liquidware Labs,Inc.",ssadmin,sspassword
1540
+ Livingstone,root,<blank>
1541
+ Livingston,!root,<blank>
1542
+ Lockdown,setup,changeme!
1543
+ LogiLink,admin,1234
1544
+ Logitech,<blank>,0
1545
+ Loglogic,root,logapp
1546
+ Loglogic,toor,logapp
1547
+ longshine,admin,0
1548
+ Longshine,admin,0
1549
+ Lucent,admin,AitbISP4eCiG
1550
+ Lucent,admin,Ascend
1551
+ Lucent,Administrator,<blank>
1552
+ Lucent,(any 3 characters),cascade
1553
+ Lucent,(any 3 chars),cascade
1554
+ Lucent,bciim,bciimpw
1555
+ Lucent,bcim,bcimpw
1556
+ Lucent,bcms,bcmspw
1557
+ Lucent,bcnas,bcnaspw
1558
+ Lucent,<blank>,admin
1559
+ Lucent,<blank>,cascade
1560
+ Lucent,blue,bluepw
1561
+ Lucent,browse,browsepw
1562
+ Lucent,browse,looker
1563
+ Lucent,craft,craft
1564
+ Lucent,craft,craftpw
1565
+ Lucent,cust,custpw
1566
+ Lucent,enquiry,enquirypw
1567
+ Lucent,field,support
1568
+ Lucent,inads,inads
1569
+ Lucent,inads,indspw
1570
+ Lucent,init,initpw
1571
+ Lucent,locate,locatepw
1572
+ Lucent,LUCENT01,UI-PSWD-01
1573
+ Lucent,LUCENT02,UI-PSWD-02
1574
+ Lucent,maint,maintpw
1575
+ Lucent,maint,rwmaint
1576
+ Lucent,nms,nmspw
1577
+ Lucent,pw,pwpw
1578
+ Lucent,rcust,rcustpw
1579
+ Lucent,readonly,lucenttech2
1580
+ Lucent,readwrite,lucenttech1
1581
+ Lucent,root,ascend
1582
+ Lucent,super,super
1583
+ Lucent,support,supportpw
1584
+ Lucent,sysadm,admpw
1585
+ Lucent,sysadm,sysadmpw
1586
+ Lucent,sysadm,syspw
1587
+ Lucent,tech,field
1588
+ Luxon Communications,administrator,19750407
1589
+ m0n0wall,admin,mono
1590
+ MachSpeed,<blank>,sp99dd
1591
+ Macromedia,<blank>,admin
1592
+ Macsense,admin,admin
1593
+ Magento,admin,123123
1594
+ Magic-Pro,<blank>,prost
1595
+ Main Street Softworks,MCVEADMIN,password
1596
+ Makito Decoder (web),admin,%89%F0%01%8F%D0%01%80%F0%01%85%D0%01%83%F0%01%83%E0%01%84%F0%01
1597
+ Mambo,admin,admin
1598
+ ManageEngine,admin,admin
1599
+ Mandarin Library Automation,admin,boca raton
1600
+ Mantis,administrator,root
1601
+ Marconi,ami,<blank>
1602
+ maxdata,<blank>,<blank>
1603
+ MayGion Camera (webcam),admin,admin
1604
+ McAfee,admin,admin123
1605
+ McAfee,scmadmin,scmchangeme
1606
+ McAfee,webshield,webshieldchangeme
1607
+ McData,Administrator,password
1608
+ McData,McdataSE,redips
1609
+ MediaPortal (mssql),sa,M3d!aP0rtal
1610
+ Mediatrix,admin,1234
1611
+ Mediatrix,administrator,<blank>
1612
+ medion,<blank>,medion
1613
+ medo.check (mssql),mcUser,medocheck123
1614
+ Megastar,<blank>,star
1615
+ Memotec,memotec,supervisor
1616
+ Mentec,MICRO,RSX
1617
+ MERCURY,Administrator,admin
1618
+ Mercury Interactive,admin,admin
1619
+ Meridian,service,smile
1620
+ metasploit (ssh),msfdev,msfdev
1621
+ metasploit (ssh),msf,msf
1622
+ metro,client,client
1623
+ Michiel,admin,phplist
1624
+ Microcom,admin,epicrouter
1625
+ Microcom,admin,superuser
1626
+ Microcom,user,password
1627
+ Micro Focus Silk Central (mssql),sa,SilkCentral12!34
1628
+ Micron,<blank>,sldkj754
1629
+ Micron,<blank>,xyzall
1630
+ Micronet,admin,admin
1631
+ Micronet,admin,epicrouter
1632
+ Micronet,mac,<blank>
1633
+ Micronet,root,default
1634
+ Micronics,<blank>,dn_04rjc
1635
+ Microplex,root,root
1636
+ microRouter,<blank>,letmein
1637
+ Microsoft,Administrator,Administrator
1638
+ Microsoft,Administrator,<blank>
1639
+ Microsoft,<blank>,admin
1640
+ Microsoft,<blank>,<blank>
1641
+ Microsoft,<blank>,sa
1642
+ Microsoft,Guest,<blank>
1643
+ Microsoft,Guest,Guest
1644
+ Microsoft,IS_$hostname,IS_$hostname
1645
+ Microsoft,LDAP_Anonymous,LdapPassword_1
1646
+ Microsoft,LessonUser1,<blank>
1647
+ Microsoft,LessonUser2,<blank>
1648
+ Microsoft,MSHOME,MSHOME
1649
+ Microsoft,sa,<blank>
1650
+ Microsoft,User,User
1651
+ Mike Peters,bsxuser,bsxpass
1652
+ Mikrotik,admin,<blank>
1653
+ MikroTik,admin,<blank>
1654
+ Milan,root,root
1655
+ Minolta PagrPro,<blank>,sysadm
1656
+ Minolta QMS,admin,<blank>
1657
+ Minolta QMS,operator,<blank>
1658
+ Mintel,<blank>,SYSTEM
1659
+ Mitel,<blank>,<blank>
1660
+ Mitel,installer,1000
1661
+ Mitel Networks,1nstaller,5X2000
1662
+ Mitel Networks,installer,sx2000
1663
+ Mitel Networks,maint1,sx2000
1664
+ Mitel Networks,maint2,sx2000
1665
+ Mitel Networks,s1stem,5X2000
1666
+ Mitel Networks,system,sx2000
1667
+ Mitel,system,mnet
1668
+ Mitel,system,password
1669
+ mklencke,root,blablabla
1670
+ Mobotix,admin,meinsm
1671
+ mobotix (web),admin,meinsm
1672
+ modern.ie (ssh),IEUser,D@rj33l1ng
1673
+ Mole,admin,admin
1674
+ Mongodb noauth (mongodb),<blank>,<blank>
1675
+ Motive,admin,isee
1676
+ Motorola,admin,motorola
1677
+ Motorola,admin,password
1678
+ Motorola,<blank>,0000
1679
+ motorola,<blank>,<blank>
1680
+ Motorola,cablecom,router
1681
+ Motorola,service,smile
1682
+ Motorola,setup,<blank>
1683
+ Motorola,technician,yZgO8Bvj
1684
+ movistar (ssh),1234,1234
1685
+ movistar (ssh),admin,admin
1686
+ MP3Mystic,admin,mp3mystic
1687
+ mro software,SYSADM,sysadm
1688
+ MRV,admin,admin
1689
+ MSSQL (mssql),ADONI,BPMS
1690
+ MSSQL (mssql),sa,<blank>
1691
+ MSSQL (mssql),sa,password
1692
+ MSSQL (mssql),sa,Password123
1693
+ MSSQL (mssql),sa,sa
1694
+ MSSQL (mssql),sa,sqlserver
1695
+ M Technology,<blank>,mMmM
1696
+ MTNL,admin,admin
1697
+ Mutare,<blank>,admin
1698
+ Muze,admin,muze
1699
+ MyioSoft,demo,demo
1700
+ MySQL,admin@example.com,admin
1701
+ MySQL,root,<blank>
1702
+ MySQL (ssh),root,root
1703
+ MySQL,superdba,admin
1704
+ NAI,admin,admin123
1705
+ NAI,GlobalAdmin,GlobalAdmin
1706
+ Nanoteq,admin,NetSeq
1707
+ Napco Continental Access (mssql),cic,cic
1708
+ Napco Continental Access (mssql),cic,cic!23456789
1709
+ Napco Continental Access (mssql),cic,Cic!23456789
1710
+ Napco Continental Access (mssql),sa,cic
1711
+ Napco Continental Access (mssql),sa,cic!23456789
1712
+ Napco Continental Access (mssql),sa,Cic!23456789
1713
+ nCircle,root,ciwuxe
1714
+ NCR,ncrm,ncrm
1715
+ NEC,admin,password
1716
+ NEC,<blank>,<blank>
1717
+ NetApp,admin,admin123
1718
+ NetApp,admin,NetCache
1719
+ Netasq,admin,admin
1720
+ NetBackup OpsCenter Analytics (web),admin,password
1721
+ NetBotz,netbotz,netbotz
1722
+ Netcomm,admin,password
1723
+ Netcomm,<blank>,admin
1724
+ Netcomm,user,password
1725
+ Netcordia,admin,admin
1726
+ netcore (ssh),admin,admin
1727
+ netcore (ssh),guest,guest
1728
+ netgar (ssh),admin,1234
1729
+ netgar (ssh),admin,admin
1730
+ netgar (ssh),admin,<blank>
1731
+ Netgear,admin,1234
1732
+ Netgear,admin,admin
1733
+ Netgear,admin,<blank>
1734
+ Netgear,admin,draadloos
1735
+ Netgear,admin,infrant1
1736
+ Netgear,admin,netgear1
1737
+ Netgear,admin,password
1738
+ Netgear,Admin,password
1739
+ Netgear,admin,setup
1740
+ Netgear,<blank>,1234
1741
+ Netgear,<blank>,admin
1742
+ Netgear,<blank>,<blank>
1743
+ Netgear,<blank>,password
1744
+ Netgear,<blank>,private
1745
+ Netgear,<blank>,zebra
1746
+ Netgear,comcast,1234
1747
+ Netgear,cusadmin,highspeed
1748
+ Netgear,Gearguy,Geardog
1749
+ Netgear,super,5777364
1750
+ Netgear,superman,21241036
1751
+ NetGenesis,naadmin,naadmin
1752
+ Netopia,admin,<blank>
1753
+ Netopia,admin,noway
1754
+ Netopia,<blank>,<blank>
1755
+ Netopia,factory,(see note)
1756
+ Netopia,netopia,netopia
1757
+ Netport,setup,setup
1758
+ Netscape,admin,admin
1759
+ Netscreen,admin,<blank>
1760
+ Netscreen,Administrator,<blank>
1761
+ Netscreen,admin,netscreen
1762
+ Netscreen,<blank>,<blank>
1763
+ Netscreen,netscreen,netscreen
1764
+ Netscreen,operator,<blank>
1765
+ Netstar,admin,password
1766
+ netsys (ssh),admin,admin
1767
+ Network Appliance,admin,NetCache
1768
+ Network Associates,e250,e250changeme
1769
+ Network Associates,e500,e500changeme
1770
+ Network Everywhere,<blank>,admin
1771
+ NetworkICE,iceman,<blank>
1772
+ NetXMS (mssql),admin,netxms
1773
+ NevisIDM,bootstrap,generated
1774
+ NewMedia-NET GmbH,root,admin
1775
+ Nexsan,ADMIN,PASSWORD
1776
+ NeXT,me,<blank>
1777
+ NeXT,root,NeXT
1778
+ NeXT,signa,signa
1779
+ Nexus Repository Manager (web),admin,admin123
1780
+ NGSec,admin,asd
1781
+ NGSec,admin,<blank>
1782
+ NGSEcure,admin,admin
1783
+ NICE Systems Ltd.,Administrator,nicecti
1784
+ NICE Systems Ltd.,Nice-admin,nicecti
1785
+ Niksun,vcr,NetVCR
1786
+ Nimble,<blank>,xdfk9874t3
1787
+ Nokia,<blank>,9999
1788
+ Nokia,<blank>,nokai
1789
+ Nokia,<blank>,nokia
1790
+ Nokia,<blank>,Telecom
1791
+ Nokia,client,client
1792
+ Nokia,m1122,m1122
1793
+ Nokia,nop,12345
1794
+ Nokia,nop,123454
1795
+ Nokia,root,nokia
1796
+ Nokia,root,rootme
1797
+ Nokia,Security Code,12345
1798
+ Nokia,telecom,telecom
1799
+ Nokia,Telecom,Telecom
1800
+ NOMADIX,admin,<blank>
1801
+ Norstar,**23646,23646
1802
+ Norstar,**266344,266344
1803
+ Nortel,266344,266344
1804
+ Nortel,admin,000000
1805
+ Nortel,admin,admin
1806
+ Nortel,admin,admin000
1807
+ Nortel,admin,<blank>
1808
+ Nortel,administrator,PlsChgMe!
1809
+ Nortel,admin,root
1810
+ Nortel,admin,setup
1811
+ Nortel,<blank>,0
1812
+ Nortel,<blank>,266344
1813
+ Nortel,<blank>,<blank>
1814
+ Nortel,<blank>,l1
1815
+ Nortel,<blank>,l2
1816
+ Nortel,<blank>,ro
1817
+ Nortel,<blank>,rw
1818
+ Nortel,<blank>,rwa
1819
+ Nortel,<blank>,secure
1820
+ Nortel,ccrusr,ccrusr
1821
+ Nortel,conferencing,admin
1822
+ Nortel,debug,gubed
1823
+ Nortel,distrib,distrib0
1824
+ Nortel,disttech,4tas
1825
+ Nortel,disttech,disttech
1826
+ Nortel,disttech,etas
1827
+ Nortel Integrated Call Director (web),admin,admin
1828
+ Nortel,l2,l2
1829
+ Nortel,l3,l3
1830
+ Nortel,login,0
1831
+ Nortel,login,0000
1832
+ Nortel,login,1111
1833
+ Nortel,login,8429
1834
+ Nortel,maint,maint
1835
+ Nortel,maint,ntacdmax
1836
+ Nortel,Manager,<blank>
1837
+ Nortel,mlusr,mlusr
1838
+ Nortel,root,3ep5w2u
1839
+ Nortel,ro,ro
1840
+ Nortel,rwa,rwa
1841
+ Nortel,rw,rw
1842
+ Nortel,service,smile
1843
+ Nortel,spcl,0
1844
+ Nortel,spcl,0000
1845
+ Nortel,supervisor,PlsChgMe!
1846
+ Nortel,supervisor,visor
1847
+ Nortel,sysadmin,nortel
1848
+ Nortel,system,adminpwd
1849
+ Nortel,tasman,tasmannet
1850
+ Nortel,trmcnfg,trmcnfg
1851
+ Nortel,user,<blank>
1852
+ Nortel,user,user
1853
+ Nortel,user,user0000
1854
+ Novell,admin,admin
1855
+ Novell,ADMIN,admin
1856
+ Novell,ADMIN,ADMIN
1857
+ Novell,ADMIN,<blank>
1858
+ Novell,admin,novell
1859
+ Novell,ARCHIVIST,ARCHIVIST
1860
+ Novell,ARCHIVIST,<blank>
1861
+ Novell,BACKUP,BACKUP
1862
+ Novell,BACKUP,<blank>
1863
+ Novell,<blank>,cr0wmt 911
1864
+ Novell,<blank>,root
1865
+ Novell,<blank>,san fran 8
1866
+ Novell,CHEY_ARCHSVR,<blank>
1867
+ Novell,CHEY_ARCHSVR,CHEY_ARCHSVR
1868
+ Novell,FAX,<blank>
1869
+ Novell,FAX,FAX
1870
+ Novell,FAXUSER,<blank>
1871
+ Novell,FAXUSER,FAXUSER
1872
+ Novell,FAXWORKS,<blank>
1873
+ Novell,FAXWORKS,FAXWORKS
1874
+ Novell,GATEWAY,<blank>
1875
+ Novell,GATEWAY,GATEWAY
1876
+ Novell,GUEST,<blank>
1877
+ Novell,GUEST,GUEST
1878
+ Novell,GUEST,GUESTGUE
1879
+ Novell,GUEST,GUESTGUEST
1880
+ Novell,GUEST,TSEUG
1881
+ Novell,HPLASER,<blank>
1882
+ Novell,HPLASER,HPLASER
1883
+ Novell,LASER,<blank>
1884
+ Novell,LASER,LASER
1885
+ Novell,LASERWRITER,<blank>
1886
+ Novell,LASERWRITER,LASERWRITER
1887
+ Novell,MAIL,<blank>
1888
+ Novell,MAIL,MAIL
1889
+ Novell,POST,<blank>
1890
+ Novell,POST,POST
1891
+ Novell,PRINT,<blank>
1892
+ Novell,PRINTER,<blank>
1893
+ Novell,PRINTER,PRINTER
1894
+ Novell,PRINT,PRINT
1895
+ Novell,ROOT,<blank>
1896
+ Novell,ROOT,ROOT
1897
+ Novell,ROUTER,<blank>
1898
+ Novell,SABRE,<blank>
1899
+ Novell,sadmin,<blank>
1900
+ Novell,servlet,manager
1901
+ Novell,SUPERVISOR,<blank>
1902
+ Novell,SUPERVISOR,HARRIS
1903
+ Novell,SUPERVISOR,NETFRAME
1904
+ Novell,SUPERVISOR,NF
1905
+ Novell,SUPERVISOR,NFI
1906
+ Novell,SUPERVISOR,SUPERVISOR
1907
+ Novell,SUPERVISOR,SYSTEM
1908
+ Novell,TEST,<blank>
1909
+ Novell,TEST,TEST
1910
+ Novell,USER_TEMPLATE,<blank>
1911
+ Novell,USER_TEMPLATE,USER_TEMPLATE
1912
+ Novell,WANGTEK,<blank>
1913
+ Novell,WANGTEK,WANGTEK
1914
+ Novell,WINDOWS_PASSTHRU,<blank>
1915
+ Novell,WINDOWS_PASSTHRU,WINDOWS_PASSTHRU
1916
+ Novell,WINSABRE,SABRE
1917
+ Novell,WINSABRE,WINSABRE
1918
+ NRG or RICOH,<blank>,password
1919
+ NSI,root,nsi
1920
+ Nullsoft,admin,changeme
1921
+ Nurit,$system,<blank>
1922
+ Nuxeo Server (general),Administrator,Administrator
1923
+ OCE,<blank>,0 and the number of OCE printer
1924
+ Odoo (general),admin,admin
1925
+ Odoo (general),demo,demo
1926
+ ODS,ods,ods
1927
+ Oki,admin,OkiLAN
1928
+ Oki,admin,<SEE COMMENT>
1929
+ Oki,root,<SEE COMMENT>
1930
+ Oleg Khabarov,username,password
1931
+ Olicom,<blank>,AaBbCcDd
1932
+ olitec,admin,adslolitec
1933
+ olitec (Trendchip),admin,admin
1934
+ Omnitronix,<blank>,SMDR
1935
+ Omnitronix,<blank>,SUPER
1936
+ OMRON,<blank>,<blank>
1937
+ oodie.com,admin,admin
1938
+ OpenConnect,admin,OCS
1939
+ OpenConnect,adminstat,OCS
1940
+ OpenConnect,adminuser,OCS
1941
+ OpenConnect,adminview,OCS
1942
+ OpenConnect,helpdesk,OCS
1943
+ OpenGTS (mssql),gts,opengts
1944
+ Openlink,admin,admin
1945
+ OpenMarket,admin,demo
1946
+ OpenMarket,Bobo,hello
1947
+ OpenMarket,Coco,hello
1948
+ OpenMarket,Flo,hello
1949
+ OpenMarket,Joe,hello
1950
+ OpenMarket,Moe,hello
1951
+ OpenMarket,user_analyst,demo
1952
+ OpenMarket,user_approver,demo
1953
+ OpenMarket,user_author,demo
1954
+ OpenMarket,user_checker,demo
1955
+ OpenMarket,user_designer,demo
1956
+ OpenMarket,user_editor,demo
1957
+ OpenMarket,user_expert,demo
1958
+ OpenMarket,user_marketer,demo
1959
+ OpenMarket,user_pricer,demo
1960
+ OpenMarket,user_publisher,demo
1961
+ OPEN Networks,root,0P3N
1962
+ Openwave,cac_admin,cacadmin
1963
+ Openwave,sys,uplink
1964
+ Open-Xchange Inc.,mailadmin,secret
1965
+ Optivision,root,mpegvideo
1966
+ Oracle,ADAMS,WOOD
1967
+ Oracle,ADLDEMO,ADLDEMO
1968
+ Oracle,admin,admin
1969
+ Oracle,admin,adminadmin
1970
+ Oracle,ADMINISTRATOR,admin
1971
+ Oracle,ADMINISTRATOR,ADMINISTRATOR
1972
+ Oracle,ADMIN,JETSPEED
1973
+ Oracle,admin,security
1974
+ Oracle,admin,welcome
1975
+ Oracle,ADMIN,WELCOME
1976
+ Oracle,ANDY,SWORDFISH
1977
+ Oracle,AP,AP
1978
+ Oracle,APPLSYS,APPLSYS
1979
+ Oracle,APPLSYS,FND
1980
+ Oracle,APPLSYSPUB,FNDPUB
1981
+ Oracle,APPS,APPS
1982
+ Oracle,APPUSER,APPUSER
1983
+ Oracle,AQ,AQ
1984
+ Oracle,AQDEMO,AQDEMO
1985
+ Oracle,AQJAVA,AQJAVA
1986
+ Oracle,AQUSER,AQUSER
1987
+ Oracle,AUDIOUSER,AUDIOUSER
1988
+ Oracle,AURORA$JIS$UTILITY$,<blank>
1989
+ Oracle,AURORA$ORB$UNAUTHENTICATED,INVALID
1990
+ Oracle,AURORA@ORB@UNAUTHENTICATED,INVALID
1991
+ Oracle,BC4J,BC4J
1992
+ Oracle,BLAKE,PAPER
1993
+ Oracle,<blank>,<blank>
1994
+ Oracle,bpel,bpel
1995
+ Oracle,BRIO_ADMIN,BRIO_ADMIN
1996
+ Oracle,CATALOG,CATALOG
1997
+ Oracle,CDEMO82,CDEMO82
1998
+ Oracle,CDEMOCOR,CDEMOCOR
1999
+ Oracle,CDEMORID,CDEMORID
2000
+ Oracle,CDEMOUCB,CDEMOUCB
2001
+ Oracle,CENTRA,CENTRA
2002
+ Oracle,CIDS,CIDS
2003
+ Oracle,CIS,CIS
2004
+ Oracle,CISINFO,CISINFO
2005
+ Oracle,CLARK,CLOTH
2006
+ Oracle,cn=orcladmin,welcome
2007
+ Oracle,COMPANY,COMPANY
2008
+ Oracle,COMPIERE,COMPIERE
2009
+ Oracle,CQSCHEMAUSER,PASSWORD
2010
+ Oracle,CSMIG,CSMIG
2011
+ Oracle,CTXDEMO,CTXDEMO
2012
+ Oracle,CTXSYS,<blank>
2013
+ Oracle,CTXSYS,CTXSYS
2014
+ Oracle,DBI,MUMBLEFRATZ
2015
+ Oracle,DBSNMP,DBSNMP
2016
+ Oracle,DEMO8,DEMO8
2017
+ Oracle,DEMO9,DEMO9
2018
+ Oracle,demo,demo
2019
+ Oracle,DEMO,DEMO
2020
+ Oracle,DES,DES
2021
+ Oracle,DEV2000_DEMOS,DEV2000_DEMOS
2022
+ Oracle,DIP,DIP
2023
+ Oracle,DISCOVERER_ADMIN,DISCOVERER_ADMIN
2024
+ Oracle,DSGATEWAY,DSGATEWAY
2025
+ Oracle,DSSYS,DSSYS
2026
+ Oracle,EJSADMIN,EJSADMIN
2027
+ Oracle,EMP,EMP
2028
+ Oracle,ESTOREUSER,ESTORE
2029
+ Oracle,EVENT,EVENT
2030
+ Oracle,EXFSYS,EXFSYS
2031
+ Oracle,FINANCE,FINANCE
2032
+ Oracle,FND,FND
2033
+ Oracle,FROSTY,SNOWMAN
2034
+ Oracle Glassfish (web),admin,admin
2035
+ Oracle Glassfish (web),admin,<blank>
2036
+ Oracle,GL,GL
2037
+ Oracle,GPFD,GPFD
2038
+ Oracle,GPLD,GPLD
2039
+ Oracle,HCPARK,HCPARK
2040
+ Oracle,HLW,HLW
2041
+ Oracle,HR,HR
2042
+ Oracle,ilom-admin,ilom-admin
2043
+ Oracle,ilom-operator,ilom-operator
2044
+ Oracle,IMAGEUSER,IMAGEUSER
2045
+ Oracle,IMEDIA,IMEDIA
2046
+ Oracle,internal,oracle
2047
+ Oracle,JMUSER,JMUSER
2048
+ Oracle,joe,password
2049
+ Oracle,JONES,STEEL
2050
+ Oracle,JWARD,AIROPLANE
2051
+ Oracle,L2LDEMO,L2LDEMO
2052
+ Oracle,LBACSYS,LBACSYS
2053
+ Oracle,LIBRARIAN,SHELVES
2054
+ Oracle,mary,password
2055
+ Oracle,MASTER,PASSWORD
2056
+ Oracle,MDDEMO_CLERK,CLERK
2057
+ Oracle,MDDEMO,MDDEMO
2058
+ Oracle,MDDEMO_MGR,MGR
2059
+ Oracle,MDSYS,MDSYS
2060
+ Oracle,MFG,MFG
2061
+ Oracle,MGWUSER,MGWUSER
2062
+ Oracle,MIGRATE,MIGRATE
2063
+ Oracle,MILLER,MILLER
2064
+ Oracle,MMO2,MMO2
2065
+ Oracle,MODTEST,YES
2066
+ Oracle,MOREAU,MOREAU
2067
+ Oracle,MTSSYS,MTSSYS
2068
+ Oracle,MTS_USER,MTS_PASSWORD
2069
+ Oracle,MTYSYS,MTYSYS
2070
+ Oracle,MXAGENT,MXAGENT
2071
+ Oracle,NAMES,NAMES
2072
+ Oracle,nm2user,nm2user
2073
+ Oracle,OAS_PUBLIC,OAS_PUBLIC
2074
+ Oracle,OCITEST,OCITEST
2075
+ Oracle,ODM_MTR,MTRPW
2076
+ Oracle,ODM,ODM
2077
+ Oracle,ODSCOMMON,ODSCOMMON
2078
+ Oracle,ODS,ODS
2079
+ Oracle,OEMADM,OEMADM
2080
+ Oracle,OEMREP,OEMREP
2081
+ Oracle,OE,OE
2082
+ Oracle,OLAPDBA,OLAPDBA
2083
+ Oracle,OLAPSVR,INSTANCE
2084
+ Oracle,OLAPSYS,MANAGER
2085
+ Oracle,OMWB_EMULATION,ORACLE
2086
+ Oracle,OO,OO
2087
+ Oracle,OPENSPIRIT,OPENSPIRIT
2088
+ Oracle,ORACACHE,(random password)
2089
+ Oracle,oracle,oracle
2090
+ Oracle,ORAREGSYS,ORAREGSYS
2091
+ Oracle,ORASSO,ORASSO
2092
+ Oracle,ORDPLUGINS,ORDPLUGINS
2093
+ Oracle,ORDSYS,ORDSYS
2094
+ Oracle,OSE$HTTP$ADMIN,(random password)
2095
+ Oracle,OSP22,OSP22
2096
+ Oracle,OUTLN,OUTLN
2097
+ Oracle,OWA,OWA
2098
+ Oracle,OWA_PUBLIC,OWA_PUBLIC
2099
+ Oracle,OWNER,OWNER
2100
+ Oracle,PANAMA,PANAMA
2101
+ Oracle,PATROL,PATROL
2102
+ Oracle,PERFSTAT,PERFSTAT
2103
+ Oracle,PLEX,PLEX
2104
+ Oracle,PLSQL,SUPERSECRET
2105
+ Oracle,PM,PM
2106
+ Oracle,PO7,PO7
2107
+ Oracle,PO8,PO8
2108
+ Oracle,PO,PO
2109
+ Oracle,PORTAL30_DEMO,PORTAL30_DEMO
2110
+ Oracle,PORTAL30,PORTAL30
2111
+ Oracle,PORTAL30,PORTAL31
2112
+ Oracle,PORTAL30_PUBLIC,PORTAL30_PUBLIC
2113
+ Oracle,PORTAL30_SSO,PORTAL30_SSO
2114
+ Oracle,PORTAL30_SSO_PS,PORTAL30_SSO_PS
2115
+ Oracle,PORTAL30_SSO_PUBLIC,PORTAL30_SSO_PUBLIC
2116
+ Oracle,POWERCARTUSER,POWERCARTUSER
2117
+ Oracle,PRIMARY,PRIMARY
2118
+ Oracle,PUBSUB1,PUBSUB1
2119
+ Oracle,PUBSUB,PUBSUB
2120
+ Oracle,QDBA,QDBA
2121
+ Oracle,QS_ADM,QS_ADM
2122
+ Oracle,QS_CBADM,QS_CBADM
2123
+ Oracle,QS_CB,QS_CB
2124
+ Oracle,QS_CS,QS_CS
2125
+ Oracle,QS_ES,QS_ES
2126
+ Oracle,QS_OS,QS_OS
2127
+ Oracle,QS,QS
2128
+ Oracle,QS_WS,QS_WS
2129
+ Oracle,REPADMIN,REPADMIN
2130
+ Oracle,REP_MANAGER,DEMO
2131
+ Oracle,REPORTS_USER,OEM_TEMP
2132
+ Oracle,REP_OWNER,DEMO
2133
+ Oracle,REP_OWNER,REP_OWNER
2134
+ Oracle,RE,RE
2135
+ Oracle,RMAIL,RMAIL
2136
+ Oracle,RMAN,RMAN
2137
+ Oracle,SAMPLE,SAMPLE
2138
+ Oracle,SAP,SAPR3
2139
+ Oracle,SCOTT,TIGER
2140
+ Oracle,scott,tiger or tigger
2141
+ Oracle,SDOS_ICSAP,SDOS_ICSAP
2142
+ Oracle,SECDEMO,SECDEMO
2143
+ Oracle,SERVICECONSUMER1,SERVICECONSUMER1
2144
+ Oracle,SH,SH
2145
+ Oracle,siteadmin,siteadmin
2146
+ Oracle,SITEMINDER,SITEMINDER
2147
+ Oracle,SLIDE,SLIDEPW
2148
+ Oracle,STARTER,STARTER
2149
+ Oracle,STRAT_USER,STRAT_PASSWD
2150
+ Oracle,SWPRO,SWPRO
2151
+ Oracle,SWUSER,SWUSER
2152
+ Oracle,SYMPA,SYMPA
2153
+ Oracle,SYSADM,SYSADM
2154
+ Oracle,sys,change_on_install
2155
+ Oracle,SYS,CHANGE_ON_INSTALL
2156
+ Oracle,SYS,D_SYSPW
2157
+ Oracle,SYSMAN,oem_temp
2158
+ Oracle,SYSMAN,OEM_TEMP
2159
+ Oracle,sys,sys
2160
+ Oracle,SYSTEM,D_SYSTPW
2161
+ Oracle,system,manager
2162
+ Oracle,SYSTEM,MANAGER
2163
+ Oracle,system/manager,sys/change_on_install
2164
+ Oracle,system,password
2165
+ Oracle,system,security
2166
+ Oracle,TAHITI,TAHITI
2167
+ Oracle,TDOS_ICSAP,TDOS_ICSAP
2168
+ Oracle,TESTPILOT,TESTPILOT
2169
+ Oracle,TRACESRV,TRACE
2170
+ Oracle,TRACESVR,TRACE
2171
+ Oracle,TRAVEL,TRAVEL
2172
+ Oracle,TSDEV,TSDEV
2173
+ Oracle,TSUSER,TSUSER
2174
+ Oracle,TURBINE,TURBINE
2175
+ Oracle,ULTIMATE,ULTIMATE
2176
+ Oracle,USER0,USER0
2177
+ Oracle,USER1,USER1
2178
+ Oracle,USER2,USER2
2179
+ Oracle,USER3,USER3
2180
+ Oracle,USER4,USER4
2181
+ Oracle,USER5,USER5
2182
+ Oracle,USER6,USER6
2183
+ Oracle,USER7,USER7
2184
+ Oracle,USER8,USER8
2185
+ Oracle,USER9,USER9
2186
+ Oracle,USER,USER
2187
+ Oracle,UTLBSTATU,UTLESTAT
2188
+ Oracle,VIDEOUSER,VIDEO USER
2189
+ Oracle,VIF_DEVELOPER,VIF_DEV_PWD
2190
+ Oracle,VIRUSER,VIRUSER
2191
+ Oracle,VRR1,VRR1
2192
+ Oracle,WEBCAL01,WEBCAL01
2193
+ Oracle,webdb,webdb
2194
+ Oracle,WEBDB,WEBDB
2195
+ Oracle,weblogic,weblogic
2196
+ Oracle,WEBREAD,WEBREAD
2197
+ Oracle,WKSYS,WKSYS
2198
+ Oracle,wlcsystem,wlcsystem
2199
+ Oracle,wlpisystem,wlpisystem
2200
+ Oracle,WWWUSER,WWWUSER
2201
+ Oracle,WWW,WWW
2202
+ Oracle,XPRT,XPRT
2203
+ Orange,admin,admin
2204
+ orange livebox4 (web),admin,(blank)
2205
+ orange livebox4 (web),admin,<blank>
2206
+ Orange,root,1234
2207
+ Osicom,debug,d.e.b.u.g
2208
+ Osicom,d.e.b.u.g,User
2209
+ Osicom,echo,echo
2210
+ Osicom,echo,User
2211
+ Osicom,guest,guest
2212
+ Osicom,guest,User
2213
+ Osicom,Manager,Admin
2214
+ Osicom,Manager,Manager
2215
+ Osicom,sysadm,Admin
2216
+ Osicom,sysadm,sysadm
2217
+ Osicom,write,private
2218
+ OSMC,osmc,osmc
2219
+ OTRS Inc.,root@localhost,root
2220
+ Overland,Factory,56789
2221
+ Overland Storage,root,Password
2222
+ OvisLink Canada Inc.,root,root
2223
+ OvisLink Canada Inc.,user,user
2224
+ ovislink,root,<blank>
2225
+ Pacific Micro Data,pmd,<blank>
2226
+ Packard Bell,<blank>,bell9
2227
+ Packeteer,<blank>,touchpwd=
2228
+ Panasonic,admin,1234
2229
+ Panasonic,admin,12345
2230
+ Panasonic,<blank>,1234
2231
+ Panasonic,<blank>,<blank>
2232
+ Pandatel,admin,admin
2233
+ Parallels,admin,setup
2234
+ Parrot,<blank>,0000
2235
+ Patton,monitor,monitor
2236
+ Patton,superuser,superuser
2237
+ PBX,tech,nician
2238
+ penril datability,<blank>,system
2239
+ Pentagram,admin,password
2240
+ Pentaoffice,<blank>,pento
2241
+ PentaSafe,PSEAdmin,$secure$
2242
+ Perle,admin,superuser
2243
+ pfSense,admin,pfsense
2244
+ Pfsense (web),admin,pfsense
2245
+ Philips,admin,admin
2246
+ phoenix,<blank>,admin
2247
+ Phoenix v1.14,Administrator,admin
2248
+ phpLiteAdmin,<blank>,admin
2249
+ phpMyAdmin,root,<blank>
2250
+ PHPReactor,core,phpreactor
2251
+ phpTest,admin,1234
2252
+ phpTest,guest,guest
2253
+ Pikatel,DSL,DSL
2254
+ Pirelli,admin,admin
2255
+ Pirelli,admin,microbusiness
2256
+ Pirelli,admin,mu
2257
+ Pirelli,admin,smallbusiness
2258
+ Pirelli,user,password
2259
+ "Pivotal Software,Inc. ",guest,guest
2260
+ PlainTree,<blank>,default.password
2261
+ Planet,admin,1234
2262
+ planet,admin,admin
2263
+ Planet,admin,epicrouter
2264
+ Planet,<blank>,default
2265
+ PLANET Technology Corp.,admin,[^_^]
2266
+ PLANET Technology Corp.,admin,ISPMODE
2267
+ Planex,admin,0
2268
+ PokerTracker Software,postgres,dbpass
2269
+ PokerTracker Software,postgres,svcPASS83
2270
+ Pollsafe,SMDR,SECONDARY
2271
+ Polycom,administrator,* * #
2272
+ Polycom,<blank>,ACCORD
2273
+ Polycom,<blank>,admin
2274
+ Polycom,<blank>,<blank>
2275
+ Polycom,<blank>,x6zynd56
2276
+ Polycom,Polycom,456
2277
+ Polycom,Polycom,SpIp
2278
+ Polycom VVX 500 (phone),Admin,456
2279
+ Polycom VVX 500 (phone),User,123
2280
+ postgres (postgres),admin,admin
2281
+ postgres (postgres),admin,password
2282
+ postgres (postgres),dcmadmin,passw0rd
2283
+ postgres (postgres),postgres,123
2284
+ postgres (postgres),postgres,admin
2285
+ postgres (postgres),postgres,amber
2286
+ postgres (postgres),postgres,password
2287
+ postgres (postgres),postgres,postgres
2288
+ PostgreSQL,postgres,<blank>
2289
+ Powerchute,pwrchute,pwrchute
2290
+ POWERLOGIC,Administrator,Gateway
2291
+ Prestige,admin,1234
2292
+ Prestigio,<blank>,<blank>
2293
+ PrimeBase,Administrator,<blank>
2294
+ Prime,dos,dos
2295
+ Prime,fam,fam
2296
+ Prime,guest1,guest
2297
+ Prime,guest1,guest1
2298
+ Prime,guest,guest
2299
+ Prime,mail,mail
2300
+ Prime,maint,maint
2301
+ Prime,mfd,mfd
2302
+ Prime,netlink,netlink
2303
+ Prime,primenet,primenet
2304
+ Prime,primenet,primeos
2305
+ Prime,primeos,prime
2306
+ Prime,primeos,primeos
2307
+ Prime,prime,prime
2308
+ Prime,prime,primeos
2309
+ Prime,primos_cs,prime
2310
+ Prime,primos_cs,primos
2311
+ Prime,system,prime
2312
+ Prime,system,system
2313
+ Prime,tele,tele
2314
+ Prime,test,test
2315
+ Prolink,admin,password
2316
+ Proliphix Thermostat (iot),admin,admin
2317
+ Promise,admin,admin
2318
+ Promise,engmode,hawk201
2319
+ "Promise Technology,Inc.",administrator,password
2320
+ Prostar,<blank>,4321
2321
+ Protocraft,musi1921,Musi%1921
2322
+ Proxicast,<blank>,1234
2323
+ Proxim,<blank>,<blank>
2324
+ Proxim,<blank>,public
2325
+ PRTG,prtgadmin,prtgadmin
2326
+ Psionteklogix,admin,admin
2327
+ Psionteklogix,support,h179350
2328
+ ptcl,admin,admin
2329
+ publicprivate (snmp),<blank>,private
2330
+ publicprivate (snmp),<blank>,public
2331
+ Pyramid Computer,admin,admin
2332
+ Pyramid Computer,admin,gnumpf
2333
+ QDI,<blank>,lesarotl
2334
+ QDI,<blank>,password
2335
+ QDI,<blank>,QDI
2336
+ QLogic,admin,password
2337
+ QLogic,images,images
2338
+ Q-Tec,Admin,<blank>
2339
+ QualiTeam,master,master
2340
+ Quantex,<blank>,teX1
2341
+ Quantex,<blank>,xljlbj
2342
+ Quantum,<blank>,<blank>
2343
+ Questra Corporation,guest,guest
2344
+ Questra Corporation,questra,questra
2345
+ Quest Software,TOAD,TOAD
2346
+ Quintum Technologies Inc.,admin,admin
2347
+ Radio Shack,<blank>,744
2348
+ Radio Shack,[MULTIPLE],744
2349
+ Radvision,admin,<blank>
2350
+ Radvision,<blank>,MCUrv
2351
+ Radware,lp,lp
2352
+ Radware,radware,radware
2353
+ Raidzone,<blank>,raidzone
2354
+ Rainbow,<blank>,PASSWORD
2355
+ Rainbow,<blank>,rainbow
2356
+ Ramp Networks,wradmin,trancell
2357
+ RapidStream,rsadmin,<blank>
2358
+ Raritan,admin,raritan
2359
+ Raritan Inc.,admin,raritan
2360
+ Raritan Inc.,epiq_api,raritan
2361
+ Raritan Inc.,web_api,sl33p30F00dumass!
2362
+ raspberry Pi (ssh),pi,raspberry
2363
+ RayTalk,root,root
2364
+ RCA,<blank>,admin
2365
+ Redcreek Communications,<blank>,1234
2366
+ Redcreek Communications,<blank>,private
2367
+ "Red Hat,Inc",admin,admin
2368
+ "Red Hat,Inc",<blank>,AMIAMI
2369
+ "Red Hat,Inc",<blank>,AMIDECOD
2370
+ "Red Hat,Inc",piranha,piranha
2371
+ "Red Hat,Inc",piranha,q
2372
+ RedHat,piranha,piranha
2373
+ RedHat,piranha,q
2374
+ RedHat (ssh),admin,admin
2375
+ RedHat (ssh),<blank>,AMIAMI
2376
+ RedHat (ssh),<blank>,AMIDECOD
2377
+ RedHat (ssh),piranha,piranha
2378
+ RedHat (ssh),piranha,q
2379
+ Redis (redis),<blank>,<blank>
2380
+ redline,admin,admin
2381
+ reg.pnu.ac.ir,880175445,11223344
2382
+ Remedy,ARAdmin,AR#Admin#
2383
+ Remedy,Demo,<blank>
2384
+ remote-exploit,root,toor
2385
+ Research,<blank>,Col2ogro2
2386
+ Research Machines,manager,changeme
2387
+ Resumix,root,resumix
2388
+ Ricoh,admin,<blank>
2389
+ Ricoh,admin,no password
2390
+ Ricoh,admin,password
2391
+ Ricoh,<blank>,password
2392
+ Ricoh,<blank>,sysadm
2393
+ Ricoh MP (printer),supervisor,<blank>
2394
+ Ricoh,sysadmin,password
2395
+ Ricoh,sysadm,sysadm
2396
+ Riverbed,Admin,password
2397
+ Rizen,Admin,123qwe
2398
+ RM,admin2,changeme
2399
+ rm,administrator,password/changeme or secret
2400
+ RM,admin,rmnetlm
2401
+ RM,adminstrator,changeme
2402
+ RM,<blank>,RM
2403
+ RM,deskalt,password
2404
+ RM,deskman,changeme
2405
+ RM,desknorm,password
2406
+ RM,deskres,password
2407
+ RM,guest,<blank>
2408
+ RM,replicator,replicator
2409
+ RM,RMUser1,password
2410
+ RM,setup,changeme
2411
+ RM,teacher,password
2412
+ RM,temp1,password
2413
+ RM,topicalt,password
2414
+ RM,topicnorm,password
2415
+ RM,topicres,password
2416
+ RNN,admin,demo
2417
+ RoamAbout,admin,password
2418
+ RObiGVqUbQt,wVQxyQec,eomjbOBLLwbZeiKV
2419
+ Rodopi,Rodopi,Rodopi
2420
+ rPath,admin,password
2421
+ RSA,admin,admin1234
2422
+ RSA,administrator,RSAAppliance
2423
+ RSA,master,themaster01
2424
+ RuggedCom,Admin,admin
2425
+ Saba,admin,admin
2426
+ Safecom,admin,epicrouter
2427
+ SafeNet Sentinel EMS (mssql),sa,DBA!sa@EMSDB123
2428
+ SAF Tehnika,administrator,d1scovery
2429
+ SAF Tehnika,integrator,p1nacate
2430
+ SAF Tehnika,monitor,monitor
2431
+ SAF Tehnika,operator,col1ma
2432
+ Sagem,admin,admin
2433
+ SAGEM,admin,epicrouter
2434
+ Sagem,Menara,Menara
2435
+ Sagem,root,1234
2436
+ Samba,Any,Any
2437
+ Sambar Technologies,admin,<blank>
2438
+ Sambar Technologies,anonymous,<blank>
2439
+ Sambar Technologies,billy-bob,<blank>
2440
+ Sambar Technologies,ftp,<blank>
2441
+ Sambar Technologies,guest,guest
2442
+ Samsung,admin,password
2443
+ Samsung,<blank>,<blank>
2444
+ Samsung,<blank>,s!a@m#n$p%c
2445
+ Samsung,public,public
2446
+ samsung (web),admin,1111111
2447
+ samsung (web),admin,4321
2448
+ samsung (web),root,admin
2449
+ Samuel Abels,user,password
2450
+ SAP,admin,axis2
2451
+ SAP,Administrator,manage
2452
+ SAP client EARLYWATCH,admin,Support
2453
+ SAP,ctb_admin,sap123
2454
+ SAP,DDIC,19920706
2455
+ SAP,Developer,isdev
2456
+ SAP,EARLYWATCH,SUPPORT
2457
+ SAP,itsadmin,init
2458
+ SAP,Replicator,iscopy
2459
+ SAP,SAP*,06071992
2460
+ SAP,SAP*,7061992
2461
+ SAP,SAPCPIC,admin
2462
+ SAP,SAPCPIC,ADMIN
2463
+ SAP,SAP*,PASS
2464
+ SAP,SAPR3,SAP
2465
+ SAP,TMSADM,<blank>
2466
+ SAP (web),admin,axis2
2467
+ SAP (web),Administrator,manage
2468
+ SAP (web) client EARLYWATCH,admin,Support
2469
+ SAP (web),ctb_admin,sap123
2470
+ SAP (web),DDIC,19920706
2471
+ SAP (web),Developer,isdev
2472
+ SAP (web),EARLYWATCH,SUPPORT
2473
+ SAP (web),itsadmin,init
2474
+ SAP (web),Replicator,iscopy
2475
+ SAP (web),SAP*,06071992
2476
+ SAP (web),SAP*,7061992
2477
+ SAP (web),SAPCPIC,admin
2478
+ SAP (web),SAPCPIC,ADMIN
2479
+ SAP (web),SAP*,PASS
2480
+ SAP (web),SAPR3,SAP
2481
+ SAP (web),TMSADM,<blank>
2482
+ SAP (web),xmi_demo,sap123
2483
+ SAP,xmi_demo,sap123
2484
+ Schlage SMS (mssql),sa,SECAdmin1
2485
+ Schlage SMS (mssql),SMSAdmin,SECAdmin1
2486
+ Schneider Electric,<blank>,admin
2487
+ Schneider Electric,ntpupdate,ntpupdate
2488
+ Schneider Electric,USER,USER
2489
+ Schneider M340(FTP),sysdiag,factorycast@schneider
2490
+ Schneider M340(Web),USER,USER
2491
+ Schneider Premium(FTP),sysdiag,factorycast@schneider
2492
+ Schneider Premium(WEB),USER,USER
2493
+ schneider,USER,USER
2494
+ Scientific Atlanta,admin,w2402
2495
+ Seagate,admin,admin
2496
+ Seagull Scientific,ADMIN,admin
2497
+ Seagull Scientific,USER,USER
2498
+ Seclore,root,changeonfirstlogin
2499
+ Seclore,sa,changeonfirstlogin
2500
+ Secure Computing,admin,<blank>
2501
+ Securicor3NET,manager,friend
2502
+ securstar,admin,rainbow
2503
+ Semaphore,DESQUETOP,<blank>
2504
+ Semaphore,DSA,<blank>
2505
+ Semaphore,DS,<blank>
2506
+ Semaphore,PHANTOM,<blank>
2507
+ Sempre,admin,admin
2508
+ Senao,admin,<blank>
2509
+ seninleyimben,admin,admin
2510
+ sentry360 (web),admin,1234
2511
+ Sercom,admin,admin
2512
+ Server Technology,ADMN,admn
2513
+ Server Technology,GEN1,gen1
2514
+ Server Technology,GEN2,gen2
2515
+ "Seyeon Technology Co.,Ltd",root,root
2516
+ Sharp,admin,admin
2517
+ Sharp,Administrator,admin
2518
+ Sharp,admin,Sharp
2519
+ sharp,<blank>,<blank>
2520
+ Sharp,<blank>,sysadm
2521
+ Shiva,admin,hello
2522
+ Shiva,guest,<blank>
2523
+ Shiva,hello,hello
2524
+ Shiva,root,<blank>
2525
+ ShoreTel,Admin,admin1
2526
+ Shoretel,admin,changeme
2527
+ Shuttle,<blank>,Spacve
2528
+ Siemens,31994,31994
2529
+ Siemens,admin,admin
2530
+ Siemens,admin,<blank>
2531
+ Siemens,admin,hagpolm1
2532
+ Siemens,admin,pwp
2533
+ Siemens,basisk,basisk
2534
+ Siemens,<blank>,0
2535
+ Siemens,<blank>,123456
2536
+ Siemens,<blank>,admin
2537
+ Siemens,<blank>,<blank>
2538
+ Siemens,<blank>,gubed
2539
+ Siemens,<blank>,SKY_FOX
2540
+ Siemens Corp,18140815,18140815
2541
+ Siemens Corp,31994,31994
2542
+ Siemens Corp,admin,<blank>
2543
+ Siemens Corp,admin,pwp
2544
+ Siemens Corp,<blank>,SKY_FOX
2545
+ Siemens Corp,<blank>,uboot
2546
+ Siemens Corp,eng,engineer
2547
+ Siemens Corp,op,op
2548
+ Siemens Corp,op,operator
2549
+ Siemens Corp,poll,poll
2550
+ Siemens Corp,poll,tech
2551
+ Siemens Corp,su,super
2552
+ Siemens Corp,sysadmin,sysadmin
2553
+ Siemens Corp,system,field
2554
+ Siemens Corp,system,system
2555
+ Siemens Corp,tech,tech
2556
+ Siemens Corp,WinCCAdmin,2WSXcde
2557
+ Siemens Corp,WinCCConnect,2WSXcder
2558
+ Siemens,eng,engineer
2559
+ Siemens,op,op
2560
+ Siemens,op,operator
2561
+ Siemens,poll,tech
2562
+ Siemens S7-1200(Web),admin,<blank>
2563
+ Siemens,superuser,admin
2564
+ Siemens,su,super
2565
+ Siemens,sysadmin,sysadmin
2566
+ Siemens,tech,field
2567
+ Siemens,tech,tech
2568
+ siemens (web),admin,admin
2569
+ Sierra Wireless,user,12345
2570
+ Sigma,admin,admin
2571
+ Signamax,admin,admin
2572
+ Siips,Administrator,ganteng
2573
+ Silex Technology,root,<blank>
2574
+ Silicon Graphics,4Dgifts,4Dgifts
2575
+ Silicon Graphics,4Dgifts,<blank>
2576
+ Silicon Graphics,6.x,<blank>
2577
+ Silicon Graphics,demos,<blank>
2578
+ Silicon Graphics,Ezsetup,<blank>
2579
+ Silicon Graphics,field,field
2580
+ Silicon Graphics,guest,<blank>
2581
+ Silicon Graphics,lp,<blank>
2582
+ Silicon Graphics,OutOfBox,<blank>
2583
+ Silicon Graphics,tour,tour
2584
+ Silicon Graphics,tutor,<blank>
2585
+ Silicon Graphics,tutor,tutor
2586
+ Silvercrest,admin,admin
2587
+ sitara,root,<blank>
2588
+ Sitecom,admin,admin
2589
+ Sitecom,admin,password
2590
+ Sitecom,<blank>,damin
2591
+ Sitecom,<blank>,sitecom
2592
+ Sitecore Corporation,admin,b
2593
+ Sitecore Corporation,Audrey,a
2594
+ Sitecore Corporation,Bill,b
2595
+ Sitecore Corporation,Denny,d
2596
+ Sitecore Corporation,Lonnie,l
2597
+ Sitecore Corporation,Minnie,m
2598
+ Site Interactive,admin,pass
2599
+ SKF @ptitude Analyst (mssql),sa,skf_admin1
2600
+ SMA America,<blank>,sma
2601
+ smartBridges,admin,public
2602
+ SmartSwitch,admin,<blank>
2603
+ SMC,admin,admin
2604
+ SMC,admin,barricade
2605
+ SMC,Admin,Barricade
2606
+ SMC,admin,<blank>
2607
+ SMC,Administrator,smcadmin
2608
+ SMC,admin,smcadmin
2609
+ SMC,<blank>,0000
2610
+ SMC,<blank>,<blank>
2611
+ SMC,<blank>,smcadmin
2612
+ SMC,cusadmin,highspeed
2613
+ SMC,default,WLAN_AP
2614
+ SMC,mso,w0rkplac3rul3s
2615
+ SMC,smc,smcadmin
2616
+ Snap Appliance,admin,admin
2617
+ Snapgear,root,admin
2618
+ SnapGear,root,default
2619
+ SNMP (snmp),<blank>,0
2620
+ SNMP (snmp),<blank>,0392a0
2621
+ SNMP (snmp),<blank>,1234
2622
+ SNMP (snmp),<blank>,2read
2623
+ SNMP (snmp),<blank>,4changes
2624
+ SNMP (snmp),<blank>,access
2625
+ SNMP (snmp),<blank>,adm
2626
+ SNMP (snmp),<blank>,admin
2627
+ SNMP (snmp),<blank>,Admin
2628
+ SNMP (snmp),<blank>,agent
2629
+ SNMP (snmp),<blank>,agent_steal
2630
+ SNMP (snmp),<blank>,all
2631
+ SNMP (snmp),<blank>,ANYCOM
2632
+ SNMP (snmp),<blank>,apc
2633
+ SNMP (snmp),<blank>,bintec
2634
+ SNMP (snmp),<blank>,<blank>
2635
+ SNMP (snmp),<blank>,blue
2636
+ SNMP (snmp),<blank>,c
2637
+ SNMP (snmp),<blank>,C0de
2638
+ SNMP (snmp),<blank>,cable
2639
+ SNMP (snmp),<blank>,canon_admin
2640
+ SNMP (snmp),<blank>,cc
2641
+ SNMP (snmp),<blank>,cisco
2642
+ SNMP (snmp),<blank>,CISCO
2643
+ SNMP (snmp),<blank>,community
2644
+ SNMP (snmp),<blank>,core
2645
+ SNMP (snmp),<blank>,CR52401
2646
+ SNMP (snmp),<blank>,debug
2647
+ SNMP (snmp),<blank>,default
2648
+ SNMP (snmp),<blank>,dilbert
2649
+ SNMP (snmp),<blank>,enable
2650
+ SNMP (snmp),<blank>,field
2651
+ SNMP (snmp),<blank>,freekevin
2652
+ SNMP (snmp),<blank>,fubar
2653
+ SNMP (snmp),<blank>,guest
2654
+ SNMP (snmp),<blank>,hello
2655
+ SNMP (snmp),<blank>,hp_admin
2656
+ SNMP (snmp),<blank>,ibm
2657
+ SNMP (snmp),<blank>,IBM
2658
+ SNMP (snmp),<blank>,ilmi
2659
+ SNMP (snmp),<blank>,ILMI
2660
+ SNMP (snmp),<blank>,intermec
2661
+ SNMP (snmp),<blank>,Intermec
2662
+ SNMP (snmp),<blank>,internal
2663
+ SNMP (snmp),<blank>,l2
2664
+ SNMP (snmp),<blank>,l3
2665
+ SNMP (snmp),<blank>,manager
2666
+ SNMP (snmp),<blank>,mngt
2667
+ SNMP (snmp),<blank>,monitor
2668
+ SNMP (snmp),<blank>,netman
2669
+ SNMP (snmp),<blank>,network
2670
+ SNMP (snmp),<blank>,NoGaH$@!
2671
+ SNMP (snmp),<blank>,openview
2672
+ SNMP (snmp),<blank>,OrigEquipMfr
2673
+ SNMP (snmp),<blank>,pass
2674
+ SNMP (snmp),<blank>,password
2675
+ SNMP (snmp),<blank>,pr1v4t3
2676
+ SNMP (snmp),<blank>,private
2677
+ SNMP (snmp),<blank>,Private
2678
+ SNMP (snmp),<blank>,PRIVATE
2679
+ SNMP (snmp),<blank>,proxy
2680
+ SNMP (snmp),<blank>,publ1c
2681
+ SNMP (snmp),<blank>,public
2682
+ SNMP (snmp),<blank>,Public
2683
+ SNMP (snmp),<blank>,PUBLIC
2684
+ SNMP (snmp),<blank>,read
2685
+ SNMP (snmp),<blank>,readwrite
2686
+ SNMP (snmp),<blank>,red
2687
+ SNMP (snmp),<blank>,regional
2688
+ SNMP (snmp),<blank>,rmon
2689
+ SNMP (snmp),<blank>,rmon_admin
2690
+ SNMP (snmp),<blank>,ro
2691
+ SNMP (snmp),<blank>,root
2692
+ SNMP (snmp),<blank>,router
2693
+ SNMP (snmp),<blank>,rw
2694
+ SNMP (snmp),<blank>,rwa
2695
+ SNMP (snmp),<blank>,s!a@m#n$p%c
2696
+ SNMP (snmp),<blank>,san
2697
+ SNMP (snmp),<blank>,sanfran
2698
+ SNMP (snmp),<blank>,scotty
2699
+ SNMP (snmp),<blank>,secret
2700
+ SNMP (snmp),<blank>,Secret
2701
+ SNMP (snmp),<blank>,SECRET
2702
+ SNMP (snmp),<blank>,security
2703
+ SNMP (snmp),<blank>,Security
2704
+ SNMP (snmp),<blank>,SECURITY
2705
+ SNMP (snmp),<blank>,seri
2706
+ SNMP (snmp),<blank>,snmp
2707
+ SNMP (snmp),<blank>,SNMP
2708
+ SNMP (snmp),<blank>,snmpd
2709
+ SNMP (snmp),<blank>,snmptrap
2710
+ SNMP (snmp),<blank>,SNMP_trap
2711
+ SNMP (snmp),<blank>,solaris
2712
+ SNMP (snmp),<blank>,sun
2713
+ SNMP (snmp),<blank>,SUN
2714
+ SNMP (snmp),<blank>,superuser
2715
+ SNMP (snmp),<blank>,switch
2716
+ SNMP (snmp),<blank>,Switch
2717
+ SNMP (snmp),<blank>,SWITCH
2718
+ SNMP (snmp),<blank>,system
2719
+ SNMP (snmp),<blank>,System
2720
+ SNMP (snmp),<blank>,SYSTEM
2721
+ SNMP (snmp),<blank>,tech
2722
+ SNMP (snmp),<blank>,test
2723
+ SNMP (snmp),<blank>,TEST
2724
+ SNMP (snmp),<blank>,test2
2725
+ SNMP (snmp),<blank>,tiv0li
2726
+ SNMP (snmp),<blank>,tivoli
2727
+ SNMP (snmp),<blank>,trap
2728
+ SNMP (snmp),<blank>,world
2729
+ SNMP (snmp),<blank>,write
2730
+ SNMP (snmp),<blank>,xyzzy
2731
+ SNMP (snmp),<blank>,yellow
2732
+ Snom,admi,<blank>
2733
+ Snom,Administrator,0000
2734
+ Software AG,Administrator,manage
2735
+ Softwarehouse,manager,manager
2736
+ SolarWinds,LocalAdministrator,#l@$ak#.lk;0@P
2737
+ SolarWinds,whd,whd
2738
+ Solution 6,aaa,often blank
2739
+ Solwise,root,same as webui pwd
2740
+ SonarQube (web),admin,admin
2741
+ Sonicwall,admin,password
2742
+ SonicWALL,admin,password
2743
+ Sonic-X,root,admin
2744
+ Sonus,admin,Sonus12345
2745
+ Sony,admin,admin
2746
+ Sony Ericsson,<blank>,0000
2747
+ SOPHIA (Schweiz),admin,Protector
2748
+ SOPHIA (Schweiz),root,root
2749
+ Sorenson,<blank>,admin
2750
+ Sourcefire,admin,password
2751
+ Sourcefire,root,password
2752
+ Sovereign Hill,Admin,shs
2753
+ Sparklan,admin,admin
2754
+ Speco Technologies IP Camera (camera),admin,1234
2755
+ speco (web),admin,1234
2756
+ Spectra Logic,administrator,<blank>
2757
+ Spectra Logic,operator,<blank>
2758
+ SpeedStream,admin,admin
2759
+ SpeedStream,Administrator,admin
2760
+ SpeedStream,<blank>,admin
2761
+ SpeedStream,<blank>,adminttd
2762
+ SpeedXess,<blank>,speedxess
2763
+ Sphairon,admin,passwort
2764
+ Spider Systems,<blank>,hello
2765
+ Spike,enable,<blank>
2766
+ SplendidCRM (mssql),sa,splendidcrm2005
2767
+ Splunk,admin,changeme
2768
+ sprint,self,system
2769
+ Ssangyoung,<blank>,2501
2770
+ SSA,SSA,SSA
2771
+ ssh (ssh),nasadmin,nasadmin
2772
+ ssh (ssh),root,7ujMko0admin
2773
+ ssh (ssh),root,ascend
2774
+ Stan Ozier,admin,<blank>
2775
+ stardot (web),admin,admin
2776
+ stratacom,stratacom,stratauser
2777
+ Stratitec,root,ahetzip8
2778
+ stuccoboy,stuccoboy,100198
2779
+ Sun,admin,admin
2780
+ Sun Microsystems,root,changeme
2781
+ Sun,root,changeme
2782
+ SUN,root,sun123
2783
+ Sun,root,t00lk1t
2784
+ Sun,ssp,ssp
2785
+ Supercook,admin,AlpheusDigital1010
2786
+ Supercook,super,super
2787
+ Supermicro,ADMIN,admin
2788
+ SuperMicro,<blank>,ksdjfg934t
2789
+ "Super Micro Computer,Inc.",ADMIN,ADMIN
2790
+ Supermicro (web),ADMIN,ADMIN
2791
+ Surecom,admin,admin
2792
+ Surecom,admin,surecom
2793
+ SuSE GmbH,root,root
2794
+ Sweex,admin,1234
2795
+ Sweex,admin,epicrouter
2796
+ Sweex,<blank>,admin
2797
+ Sweex,<blank>,<blank>
2798
+ Sweex,<blank>,blank
2799
+ Sweex,<blank>,mysweex
2800
+ Sweex,rdc123,rdc123
2801
+ Sweex,sweex,mysweex
2802
+ SWEEX,sweex,mysweex
2803
+ Swissvoice,target,password
2804
+ Syabas Technology,ftpuser,1234
2805
+ Syabas Technology,nmt,1234
2806
+ Sybase,12.x,<blank>
2807
+ Sybase,DBA,SQL
2808
+ Sybase,jagadmin,<blank>
2809
+ Sybase,sa,<blank>
2810
+ Sybase,sa,sasasa
2811
+ Symantec,admin,<blank>
2812
+ Symantec,admin,symantec
2813
+ Symantec,<blank>,symantec
2814
+ Symantec,root,brightmail
2815
+ Symbol,admin,symbol
2816
+ Symbol,<blank>,Symbol
2817
+ Symbol,Symbol,Symbol
2818
+ "Symbol Technologies,Inc",admin,superuser
2819
+ Symmetricom,guest,truetime
2820
+ Symmetricom,operator,mercury
2821
+ Synology Inc,admin,<blank>
2822
+ SysKonnect,default.password,<blank>
2823
+ SysMaster,admin,12345
2824
+ System/32,install,secret
2825
+ Tandberg,admin,<blank>
2826
+ Tandberg,Admin,<blank>
2827
+ Tandberg,admin,TANDBERG
2828
+ Tandberg,<blank>,10023
2829
+ Tandberg,<blank>,GWrv
2830
+ Tandberg,<blank>,TANDBERG
2831
+ Tandberg,root,TANDBERG
2832
+ Tandem,super.super,<blank>
2833
+ Tandem,super.super,master
2834
+ Tasman,Tasman,Tasmannet
2835
+ T-Com,<blank>,0
2836
+ T-Com,<blank>,123456
2837
+ T-Comfort,Administrator,<blank>
2838
+ T-com,veda,12871
2839
+ TeamCity 9 Guest (web),<blank>,<blank>
2840
+ Team Xodus,xbox,xbox
2841
+ technicolor (ssh),admin,admin
2842
+ technology,root,<blank>
2843
+ Tegile,admin,tegile
2844
+ Teklogix,Administrator,<blank>
2845
+ Telappliant,admin,1234
2846
+ Telco Systems,telco,telco
2847
+ Telebit,setup,setup
2848
+ Telebit,snmp,nopasswd
2849
+ telecom,operator,<blank>
2850
+ Teledat,admin,1234
2851
+ Telelec,eagle,eagle
2852
+ Teleopti WFM (web),admin@company.com,admin
2853
+ Telestream Vantage (mssql),sa,vantage12!
2854
+ Teletronics,admin,1234
2855
+ Telewell,admin,admin
2856
+ Telewell,admin,password
2857
+ Telindus,admin,admin
2858
+ Telindus,<blank>,<blank>
2859
+ Tellabs,root,admin_1
2860
+ Tellabs,tellabs,tellabs#1
2861
+ telnet (telnet),666666,666666
2862
+ telnet (telnet),888888,888888
2863
+ telnet (telnet),admin,1111
2864
+ telnet (telnet),admin,1111111
2865
+ telnet (telnet),admin,1234
2866
+ telnet (telnet),admin,12345
2867
+ telnet (telnet),admin,123456
2868
+ telnet (telnet),admin1,password
2869
+ telnet (telnet),admin,54321
2870
+ telnet (telnet),admin,7ujMko0admin
2871
+ telnet (telnet),admin,admin
2872
+ telnet (telnet),admin,admin1234
2873
+ telnet (telnet),admin,<blank>
2874
+ telnet (telnet),administrator,1234
2875
+ telnet (telnet),Administrator,admin
2876
+ telnet (telnet),admin,meinsm
2877
+ telnet (telnet),admin,pass
2878
+ telnet (telnet),admin,password
2879
+ telnet (telnet),admin,smcadmin
2880
+ telnet (telnet),guest,12345
2881
+ telnet (telnet),guest,guest
2882
+ telnet (telnet),mother,fucker
2883
+ telnet (telnet),root,0
2884
+ telnet (telnet),root,1111
2885
+ telnet (telnet),root,1234
2886
+ telnet (telnet),root,12345
2887
+ telnet (telnet),root,123456
2888
+ telnet (telnet),root,54321
2889
+ telnet (telnet),root,666666
2890
+ telnet (telnet),root,7ujMko0admin
2891
+ telnet (telnet),root,7ujMko0vizxv
2892
+ telnet (telnet),root,888888
2893
+ telnet (telnet),root,admin
2894
+ telnet (telnet),root,anko
2895
+ telnet (telnet),root,<blank>
2896
+ telnet (telnet),root,default
2897
+ telnet (telnet),root,dreambox
2898
+ telnet (telnet),root,hi3518
2899
+ telnet (telnet),root,ikwb
2900
+ telnet (telnet),root,juantech
2901
+ telnet (telnet),root,jvbzd
2902
+ telnet (telnet),root,klv123
2903
+ telnet (telnet),root,klv1234
2904
+ telnet (telnet),root,pass
2905
+ telnet (telnet),root,password
2906
+ telnet (telnet),root,realtek
2907
+ telnet (telnet),root,root
2908
+ telnet (telnet),root,system
2909
+ telnet (telnet),root,user
2910
+ telnet (telnet),root,vizxv
2911
+ telnet (telnet),root,xc3511
2912
+ telnet (telnet),root,xmhdipc
2913
+ telnet (telnet),root,zlxx.
2914
+ telnet (telnet),root,Zte521
2915
+ telnet (telnet),service,service
2916
+ telnet (telnet),supervisor,supervisor
2917
+ telnet (telnet),support,support
2918
+ telnet (telnet),tech,tech
2919
+ telnet (telnet),ubnt,ubnt
2920
+ telnet (telnet),user,user
2921
+ TELTRONIC S.A.U.,admin,tetra
2922
+ Telus,(created),telus00
2923
+ Telus,(created),telus99
2924
+ Terayon,admin,password
2925
+ Terayon,<blank>,<blank>
2926
+ tert,james,james
2927
+ TexBox,<blank>,123
2928
+ TextPortal,god1,12345
2929
+ TextPortal,god2,12345
2930
+ Thecus Tech,admin,admin
2931
+ Thomson,admin,admin
2932
+ Thomson,admin,password
2933
+ Thomson,<blank>,admin
2934
+ thomson (ssh),admin,admin
2935
+ thomson (ssh),admin,password
2936
+ Tiara Networks,<blank>,tiara
2937
+ Tiara,tiara,tiaranet
2938
+ TIBCO,admin,admin
2939
+ TIBCO,admin,changeit
2940
+ TimeForce (mssql),sa,dr8gedog
2941
+ TimeForce (mssql),sa,Dr8gedog
2942
+ TimeTools,admin,admin
2943
+ Tim Schaab,theman,changeit
2944
+ Tiny,<blank>,Tiny
2945
+ Tinys,<blank>,tiny
2946
+ Tinys,<blank>,Tiny
2947
+ TMC,<blank>,BIGO
2948
+ Topcom,admin,admin
2949
+ TopLayer,siteadmin,toplayer
2950
+ topnet (web),topadmin,topadmin
2951
+ topsec,superman,talent
2952
+ Toshiba,admin,123456
2953
+ Toshiba,Admin,123456
2954
+ Toshiba,<blank>,24Banc81
2955
+ Toshiba,<blank>,<blank>
2956
+ Toshiba,<blank>,Toshiba
2957
+ Toshiba,<blank>,toshy99
2958
+ Toshiba,super,superpass
2959
+ TOTOLINK,onlime_r,12345
2960
+ TOTOLINK,root,12345
2961
+ TP Link,admin,admin
2962
+ Trend Micro,admin,admin
2963
+ Trend Micro,admin,imsa7.0
2964
+ TrendMicro,admin,imss7.0
2965
+ Trend Micro,root,trendimsa1.0
2966
+ TrendNET,admin,password
2967
+ TRENDnet Internet Camera (webcam),admin,admin
2968
+ Trintech,t3admin,Trintech
2969
+ Tripp Lite,root,TrippLite
2970
+ Triumph-Adler,admin,0
2971
+ Troy,admin,extendnet
2972
+ Tsunami,managers,managers
2973
+ Tumbleweed,Admin,SECRET123
2974
+ TVT System,<blank>,enter
2975
+ TVT System,craft,<blank>
2976
+ TYPO3,admin,password
2977
+ Typo3 Association,admin,password
2978
+ TYPO3,<blank>,joh316
2979
+ Ubiquiti EdgeOS (web),ubnt,ubnt
2980
+ ubiquiti (ssh),admin,admin
2981
+ ubiquiti (ssh),root,ubnt
2982
+ ubiquiti (ssh),ubnt,ubnt
2983
+ Unex,<blank>,password
2984
+ UNEX,<blank>,password
2985
+ Unidesk,Administrator,Unidesk1
2986
+ Unify,<blank>,123456
2987
+ Union,root,root
2988
+ Unisys,ADMINISTRATOR,ADMINISTRATOR
2989
+ Unisys,HTTP,HTTP
2990
+ Unisys,NAU,NAU
2991
+ United Technologies Corporation,admin,1234
2992
+ UNIX,adm,adm
2993
+ UNIX,adm,<blank>
2994
+ UNIX,admin,admin
2995
+ UNIX,administrator,administrator
2996
+ UNIX,administrator,<blank>
2997
+ UNIX,anon,anon
2998
+ UNIX,bbs,bbs
2999
+ UNIX,bbs,<blank>
3000
+ UNIX,bin,sys
3001
+ UNIX,checkfs,checkfs
3002
+ UNIX,checkfsys,checkfsys
3003
+ UNIX,checksys,checksys
3004
+ UNIX,daemon,<blank>
3005
+ UNIX,daemon,daemon
3006
+ UNIX,demo,<blank>
3007
+ UNIX,demo,demo
3008
+ UNIX,demos,<blank>
3009
+ UNIX,demos,demos
3010
+ UNIX,dni,<blank>
3011
+ UNIX,dni,dni
3012
+ UNIX,fal,<blank>
3013
+ UNIX,fal,fal
3014
+ UNIX,fax,<blank>
3015
+ UNIX,fax,fax
3016
+ UNIX,ftp,<blank>
3017
+ UNIX,ftp,ftp
3018
+ UNIX,games,<blank>
3019
+ UNIX,games,games
3020
+ UNIX,gopher,gopher
3021
+ UNIX,gropher,<blank>
3022
+ UNIX,guest,<blank>
3023
+ UNIX,guest,guest
3024
+ UNIX,guest,guestgue
3025
+ UNIX,halt,<blank>
3026
+ UNIX,halt,halt
3027
+ UNIX,informix,informix
3028
+ UNIX,install,install
3029
+ UNIX,lpadmin,lpadmin
3030
+ UNIX,lpadm,lpadm
3031
+ UNIX,lp,bin
3032
+ UNIX,lp,<blank>
3033
+ UNIX,lp,lineprin
3034
+ UNIX,lp,lp
3035
+ UNIX,lynx,<blank>
3036
+ UNIX,lynx,lynx
3037
+ UNIX,mail,<blank>
3038
+ UNIX,mail,mail
3039
+ UNIX,man,<blank>
3040
+ UNIX,man,man
3041
+ UNIX,me,<blank>
3042
+ UNIX,me,me
3043
+ UNIX,mountfs,mountfs
3044
+ UNIX,mountfsys,mountfsys
3045
+ UNIX,mountsys,mountsys
3046
+ UNIX,news,<blank>
3047
+ UNIX,news,news
3048
+ UNIX,nobody,<blank>
3049
+ UNIX,nobody,nobody
3050
+ UNIX,nuucp,<blank>
3051
+ UNIX,operator,<blank>
3052
+ UNIX,operator,operator
3053
+ UNIX,oracle,<blank>
3054
+ UNIX,postmaster,<blank>
3055
+ UNIX,postmaster,postmast
3056
+ UNIX,powerdown,powerdown
3057
+ UNIX,rje,rje
3058
+ UNIX,root,<blank>
3059
+ UNIX,root,hp
3060
+ UNIX,root,root
3061
+ UNIX,service,smile
3062
+ UNIX,setup,<blank>
3063
+ UNIX,setup,setup
3064
+ UNIX,shutdown,<blank>
3065
+ UNIX,shutdown,shutdown
3066
+ UNIX,sync,<blank>
3067
+ UNIX,sync,sync
3068
+ UNIX,sysadm,admin
3069
+ UNIX,sysadmin,sysadmin
3070
+ UNIX,sysadm,sysadm
3071
+ UNIX,sys,bin
3072
+ UNIX,sysbin,sysbin
3073
+ UNIX,sys,sys
3074
+ UNIX,sys,system
3075
+ UNIX,system_admin,<blank>
3076
+ UNIX,system_admin,system_admin
3077
+ UNIX,trouble,trouble
3078
+ UNIX,umountfs,umountfs
3079
+ UNIX,umountfsys,umountfsys
3080
+ UNIX,umountsys,umountsys
3081
+ UNIX,unix,unix
3082
+ UNIX,user,user
3083
+ UNIX,uucpadm,uucpadm
3084
+ UNIX,uucp,uucp
3085
+ UNIX,web,<blank>
3086
+ UNIX,webmaster,<blank>
3087
+ UNIX,webmaster,webmaster
3088
+ UNIX,web,web
3089
+ UNIX,www,<blank>
3090
+ UNIX,www,www
3091
+ Unknown,<blank>,password
3092
+ Unknown,operator,operator
3093
+ Unknown,overseer,overseer
3094
+ Unknown,test,test
3095
+ U.S. Robotics,admin,admin
3096
+ USRobotics,admin,admin
3097
+ U.S. Robotics,admin,<blank>
3098
+ UsRobotics,Any,12345
3099
+ U.S. Robotics,Any,12345
3100
+ U.S. Robotics,<blank>,12345
3101
+ U.S. Robotics,<blank>,admin
3102
+ U.S. Robotics,<blank>,amber
3103
+ U.S. Robotics,root,12345
3104
+ U.S. Robotics,root,admin
3105
+ U.S. Robotics,support,support
3106
+ UTC FCWnx (mssql),sa,SecurityMaster08
3107
+ UT Lexar,lexar,<blank>
3108
+ Utstar,admin,utstar
3109
+ UTStarcom,dbase,dbase
3110
+ UTStarcom,field,field
3111
+ UTStarcom,guru,*3noguru
3112
+ UTStarcom,snmp,snmp
3113
+ vacron (web),admin,admin
3114
+ Various,root,admin
3115
+ VASCO,admin,<blank>
3116
+ VBrick Systems,admin,admin
3117
+ Veramark,admin,password
3118
+ Verifone,<blank>,166816
3119
+ Verilink,<blank>,<blank>
3120
+ Veritas,admin,password
3121
+ Verity,admin,admin
3122
+ Verizon,admin,password
3123
+ vertex,root,vertex25
3124
+ Vextrec Technology,<blank>,Vextrex
3125
+ Video Insight (mssql),sa,V4in$ight
3126
+ videoiq (web),supervisor,supervisor
3127
+ Video Web Server (webcam),admin,admin
3128
+ VieNuke,admin,admin
3129
+ Vina Technologies,<blank>,<blank>
3130
+ Virtual Programming,admin,admin
3131
+ Virtual Programming,vpasp,vpasp
3132
+ Visa VAP,root,QNX
3133
+ Visual Networks,admin,visual
3134
+ vnc (vnc),<blank>,1234
3135
+ vnc (vnc),<blank>,123456
3136
+ vnc (vnc),<blank>,1988
3137
+ vnc (vnc),<blank>,admin
3138
+ vnc (vnc),<blank>,ADMIN
3139
+ vnc (vnc),<blank>,Admin#1
3140
+ vnc (vnc),<blank>,Administrator
3141
+ vnc (vnc),<blank>,Amx1234!
3142
+ vnc (vnc),<blank>,AVStumpfl
3143
+ vnc (vnc),<blank>,beijer
3144
+ vnc (vnc),<blank>,default
3145
+ vnc (vnc),<blank>,EltakoFVS
3146
+ vnc (vnc),<blank>,elux
3147
+ vnc (vnc),<blank>,eyevis
3148
+ vnc (vnc),<blank>,FELDTECH_VNC
3149
+ vnc (vnc),<blank>,fidel123
3150
+ vnc (vnc),<blank>,hapero
3151
+ vnc (vnc),<blank>,instrument
3152
+ vnc (vnc),<blank>,m9ff.QW
3153
+ vnc (vnc),<blank>,maryland-dstar
3154
+ vnc (vnc),<blank>,muster
3155
+ vnc (vnc),<blank>,pass
3156
+ vnc (vnc),<blank>,pass1
3157
+ vnc (vnc),<blank>,pass2
3158
+ vnc (vnc),<blank>,passwd11
3159
+ vnc (vnc),<blank>,password
3160
+ vnc (vnc),<blank>,Passwort
3161
+ vnc (vnc),<blank>,protech
3162
+ vnc (vnc),<blank>,qwasyx21
3163
+ vnc (vnc),<blank>,raspberry
3164
+ vnc (vnc),<blank>,ripnas
3165
+ vnc (vnc),<blank>,sigmatek
3166
+ vnc (vnc),<blank>,solarfocus
3167
+ vnc (vnc),<blank>,TOUCHLON
3168
+ vnc (vnc),<blank>,user
3169
+ vnc (vnc),<blank>,visam
3170
+ vnc (vnc),<blank>,Vision2
3171
+ vnc (vnc),<blank>,vnc
3172
+ vnc (vnc),<blank>,vnc_pcc
3173
+ vnc (vnc),<blank>,Wyse
3174
+ vnc (vnc),<blank>,Wyse#123
3175
+ vnc (vnc),<blank>,yesco
3176
+ Vobis,<blank>,merlin
3177
+ VoiceGenie Technologies,pw,pw
3178
+ VoiceObjects Germany,voadmin,manager
3179
+ Vonage,user,user
3180
+ VPASP,admin,admin
3181
+ VPASP,vpasp,vpasp
3182
+ VxWorks,admin,admin
3183
+ VxWorks,guest,guest
3184
+ WAAV,admin,waav
3185
+ Wanadoo,admin,admin
3186
+ "Wanco,Inc.",<blank>,ABCD
3187
+ "Wanco,Inc.",<blank>,Guest
3188
+ "Wanco,Inc.",<blank>,NTCIP
3189
+ "Wanco,Inc.",<blank>,Public
3190
+ Wang,CSG,SESAME
3191
+ warraCorp,pepino,pepino
3192
+ WatchGuard,admin,admin
3193
+ Watchguard,admin,<blank>
3194
+ WatchGuard,admin,readwrite
3195
+ Watchguard,<blank>,wg
3196
+ WatchGuard,<blank>,wg
3197
+ WatchGuard,status,readonly
3198
+ Watchguard,user,pass
3199
+ weblogic,system,weblogic
3200
+ Weblogic (web),EXAMPLES,EXAMPLES
3201
+ Weblogic (web),monitor,password
3202
+ Weblogic (web),operator,password
3203
+ Weblogic (web),operator,weblogic
3204
+ Weblogic (web),PUBLIC,PUBLIC
3205
+ Weblogic (web),system,manager
3206
+ Weblogic (web),system,Passw0rd
3207
+ Weblogic (web),system,password
3208
+ Weblogic (web),system,welcome(1)
3209
+ Weblogic (web),weblogic,weblogic
3210
+ Weblogic (web),WEBLOGIC,WEBLOGIC
3211
+ Weblogic (web),weblogic,weblogic1
3212
+ Weblogic (web),weblogic,welcome(1)
3213
+ Webmin,admin,hp.com
3214
+ Webramp,wradmin,trancell
3215
+ WebSphere (web),system,manager
3216
+ Web Wiz,Administrator,letmein
3217
+ Weidmüller,admin,detmond
3218
+ WelchAllyn CardioPerfect (mssql),sa,Cardio.Perfect
3219
+ Westell,admin,<blank>
3220
+ Westell,admin,password
3221
+ Westell,admin,password1
3222
+ Westell,admin,sysAdmin
3223
+ Westell,CSG,SESAME
3224
+ Wim Bervoets,<blank>,Compleri
3225
+ windows (RDP),admin,1234
3226
+ windows (RDP),admin,12345
3227
+ windows (RDP),admin,123456
3228
+ windows (RDP),admin,admin
3229
+ windows (RDP),admin,<blank>
3230
+ windows (RDP),Administrator,Administrator
3231
+ windows (RDP),Administrator,FELDTECH
3232
+ windows (RDP),Administrator,vagrant
3233
+ windows (RDP),administrator,Wyse#123
3234
+ windows (RDP),admin,password
3235
+ windows (RDP),admin,trinity
3236
+ windows (RDP),demo,m9ff.QW
3237
+ windows (RDP),IEUser,Passw0rd!
3238
+ windows (RDP),instrument,instrument
3239
+ windows (RDP),john,Password123!
3240
+ windows (RDP),maxadmin,maxadmin
3241
+ windows (RDP),maxreg,maxreg
3242
+ windows (RDP),mxintadm,mxintadm
3243
+ windows (RDP),nmt,1234
3244
+ windows (RDP),openhabian,openhabian
3245
+ windows (RDP),root,<blank>
3246
+ windows (RDP),secure,SecurityMaster08
3247
+ windows (RDP),sonos,sonos
3248
+ windows (RDP),user,Wyse#123
3249
+ windows (RDP),vagrant,vagrant
3250
+ windows (RDP),wasadmin,wasadmin
3251
+ winwork,operator,<blank>
3252
+ "Wireless,Inc.",root,rootpass
3253
+ WLAN_3D,Administrator,admin
3254
+ wline,admin,1234
3255
+ Wonderware Historian (mssql),aaAdmin,pwAdmin
3256
+ Wonderware Historian (mssql),aadbo,pwddbo
3257
+ Wonderware Historian (mssql),aaPower,pwPower
3258
+ Wonderware Historian (mssql),aaUser,pwUser
3259
+ Wonderware Historian (mssql),wwAdmin,wwAdmin
3260
+ Wonderware Historian (mssql),wwdbo,wwdbo
3261
+ Wonderware Historian (mssql),wwPower,wwPower
3262
+ Wonderware Historian (mssql),wwUser,wwUser
3263
+ WorldClient,WebAdmin,Admin
3264
+ WWWBoard,WebAdmin,WebBoard
3265
+ Wyse,<blank>,Fireport
3266
+ Wyse,<blank>,password
3267
+ Wyse,rapport,r@p8p0r+
3268
+ Wyse,root,<blank>
3269
+ Wyse,root,wyse
3270
+ Wyse,VNC,winterm
3271
+ XAMPP,newuser,wampp
3272
+ XAMPP (web),newuser,wampp
3273
+ xavi,admin,admin
3274
+ Xavi,admin,admin
3275
+ Xavi,<blank>,<blank>
3276
+ xd,xd,xd
3277
+ Xerox,11111,x-admin
3278
+ xerox,admin,1111
3279
+ Xerox,admin,1111
3280
+ Xerox,admin,2222
3281
+ Xerox,admin,22222
3282
+ Xerox,admin,admin
3283
+ Xerox,admin,<blank>
3284
+ Xerox,Administrator,Fiery.1
3285
+ Xerox,admin,x-admin
3286
+ Xerox,<blank>,0
3287
+ Xerox,<blank>,11111
3288
+ xerox,<blank>,admin
3289
+ Xerox,NSA,nsa
3290
+ XEROX Phaser 6700 (printer),admin,1111
3291
+ Xerox,savelogs,crash
3292
+ Xerox WorkCentre 5020/DN (printer),11111,<blank>
3293
+ Xinit Systems Ltd.,openfiler,password
3294
+ X-Micro,1502,1502
3295
+ X-Micro,super,super
3296
+ Xylan,admin,switch
3297
+ Xylan,diag,switch
3298
+ Xyplex,<blank>,access
3299
+ Xyplex,<blank>,<blank>
3300
+ Xyplex,<blank>,system
3301
+ Xyplex,setpriv,system
3302
+ Yakumo,admin,admin
3303
+ Yealink,admin,admin
3304
+ Yokogawa,admin,!admin
3305
+ Yokogawa,<blank>,727
3306
+ Yuxin,User,1234
3307
+ Yuxin,User,19750407
3308
+ Zabbix (web),Admin,zabbix
3309
+ Zcomax,admin,password
3310
+ Zcom,root,admin
3311
+ Zebra,admin,1234
3312
+ Zebra Technologies,admin,1234
3313
+ zenitel,admin,alphaadmin
3314
+ zenitel,ADMIN,alphacom
3315
+ zenitel,<blank>,1234
3316
+ zenitel,<blank>,1851
3317
+ Zenith,<blank>,3098z
3318
+ Zenith,<blank>,Zenith
3319
+ ZEOS,<blank>,zeosx
3320
+ Zeus,admin,<blank>
3321
+ zoom,admin,zoomadsl
3322
+ Zoom,admin,zoomadsl
3323
+ ZTE,ADSL,expert03
3324
+ zte (ssh),admin,admin
3325
+ zte (ssh),on,on
3326
+ zte (ssh),root,W!n0&oO7.
3327
+ zte (ssh),root,Zte521
3328
+ zte (ssh),user,user
3329
+ zte (ssh),ZXDSL,ZXDSL
3330
+ ZyWALL Series,<blank>,admin
3331
+ Zyxel,1234,1234
3332
+ Zyxel,192.168.1.1 60020,@dsl_xilno
3333
+ Zyxel,admin,0000
3334
+ Zyxel,admin,1234
3335
+ Zyxel,admin,admin
3336
+ Zyxel,Admin,atc456
3337
+ Zyxel,admin,<blank>
3338
+ Zyxel,<blank>,1234
3339
+ Zyxel,<blank>,admin
3340
+ Zyxel,<blank>,<blank>
3341
+ Zyxel NWA/NAP/WAC wireless access point series (ftp),devicehaecived,1234
3342
+ Zyxel,root,1234
3343
+ Zyxel (ssh),zyfwp,PrOw!aN_fXp
3344
+ Zyxel,webadmin,1234