SecLists/Passwords/Honeypot-Captures/python-heralding-sep2019.txt
2020-05-27 14:26:51 +01:00

51287 lines
705 KiB
Plaintext

&;; ,"
&;; ,&;;
,
'!$$;& ,'!$$;&
&;; ,=$759^K& agad
$BLANKPASS,bacula
$BLANKPASS,elasticsearch
$BLANKPASS,fx
$BLANKPASS,liane
$BLANKPASS,owen
$BLANKPASS,root
$changeme$,chary
!@#$%^&,ftpuser
!@#$%^&*,furnitura
/*.&$%K,
/*.&$%K,/*.&$%K
!@#$%^,kafka
!@#$%^,linux
!@#$%^&*,marek
!@#$qwerASDF,xp
!@#$%^qwerty,smon
$%^rtyFGHvbn,root
!@#$%,skomemer
!@#$%TREWQ,root
!@#$%^,user3
0,0
0000,0000
00000000,nexus
000000,tom
0000,mgithinji
0000,tv
00,ascend
00local22,hrh
00,owaspbwa
00,resumix
00,t00lk1t
00,tini
01,01
0102030405,root
010203,bbb
0123456789,testasp
0123456789,yulia
0123,catego
0125!8 ,0125!8
0125!8 ,8^^#$6;b
0125!8 ,<8#^G^Sl
0125!8 ,^Gf2^S%^Z^R'
02,02
02580147,ftpadmin
030201,zev
04,04
05101977,manager
07,07
0765238553,chkusr
0765238553,myftp
08,08
098@Poi,root
0,esa
0,hcchang
0l0ctyQh243O63uD,ADVMAIL
0l0ctyQh243O63uD,magicspam
0l0ctyQh243O63uD,operador
0l0ctyQh243O63uD,tiger
0l0ctyQh243O63uD,vertige
"-,0m"
0,martin
0,murphy
0oi98uy76t,root
0okmnji98uhb,git
0okmnji98uhb,ubuntu
0,qs
0racl3,debian
0racle,operator
0,root
0,suzy
0,testdummy
0,testmail
0,tomesek
0,ubnt
0,user3
0,winer
100,100
100G,100G
10,10
102030,ahlf
!'1&,!'1&
&;; ,"""1& 1
1,1
11,11
111111,$passwor
1111,1111
111111,111111
11111111,11111111
11111111,alberto
11111111,frappe
11111111,send
111111,1234
111111,12345
111111,856149100
111111,admin
111111,creditcard
111111,cv
111111,florentino
111111,lazzara
111111,scaner
111111,shree
11111,x-admin
1111,dsfdhjlkljkjhghfgdfdgjhkfdgfhghfgfgqqqqqqwwwwwwgqqqqqqwwwwww
1111,prueba
111222,dwdev
111222,moon
1122334455,planet
1221,1221
123,@/^
!1@2#3$4,polycom
123012,test
123,123
123,123123
123,12345
123123,artifactory
123123,dz
123123,pm
123123,support
123123,svn
123123,test
123321,11111
123321,111111
123321,couchdb
123321,help
123321,iy
123321,mc
123321,sandi
123321,test
1234,
1234,!@#$%^&*
1234$#$,ce
1234$#$,jt
1234!@#$,root
1234,00
1234,111111
1234,1234
1234,12345
1234,12345678
1234,1234567890
12341234,ts3
12345,
12345,!@#$%^&*
12345,111111
12345,12345
12345,1234567
123456,
123456,123123
123456,12312318
123456,1234
123456,123456
123456123456,user
123456,5
12345,654321
12345,666666
123456,666666
1234567890,1
1234567890,minerva
1234567890,mongod
1234567890,riddi
1234567890,yoko
123456789,abdelrani
123456789,ajmal
123456789,alex
123456789,dk
123456789,nexus
123456789,oracle
123456789,polycom
123456789,qj
123456789,root
123456789,spark
123456789,upload
12345678,akatana
12345678,jana
12345678,ki
12345678,postfix
12345678,saravanan
12345678,siverko
12345678,teamspeak3
12345678,test
12345678,tsminst1
12345678,users
12345678,ut
1234567,Amalia
1234567,automon
1234567,bv
1234567,edi
1234567,holdfast
1234567,internet
1234567,notes
1234567,pos
1234567,temp
1234567,ubuntu
1234567,zuser
123456,88888888
123456,aa
123456,abc1
123456,acacia
123456,accounts
123456,activemq
123456,adc123
123456a@,distcache
123456,admin
123456,Admin
123456,admin12
123456,admin@123
123456,admin123
123456,adminadmin
123456,administrator1
123456,aebi
123456,affleck
123456,agustin
123456,ana
123456,athena
123456,attachments
123456,backup
123456,backuppc
123456,backups
123456,bacula
123456,bei
123456,biz
123456,blackmesarp
123456,branchen
123456,buradrc
123456,cav
123456,celery
123456,cooper
123456,creativecow
123456,cssserver
123456,cyp
123456,damian
123456,databse
123456,david
123456,db2
123456,dcc
123456,debian
123456,decker
123456,demo
123456,deploy
123456,dev
123456,doina
123456,doming
123456,earthdrilling
123456,ehs
123456,elena
123456,elise
123456,emmy
123456,engineering
123456,ervisor
123456,event
123456,exim
123456,fawad
123456,Fedora
123456,fritz
123456,ftp
123456,ftpadmin
123456,ftpshare
123456,ftptest
123456,ftpuser
123456,ftpuser1
123456,fx
123456,gang
123456,geek
123456,glassfish
123456,gov
123456,goverment
123456,greg
123456,hc
123456,help
123456,hf
123456,hg
123456,hlse
123456,IBM
123456,ie
123456,iloveyou
123456,IntraStack
123456,janine
123456,jasper
123456,jazmine
123456,jenkins
123456,jhon
123456,jn
123456,joseluis
123456,kevin
123456,kg
123456,kiosk
123456,kunda
123456,kurtis
123456,leaz
123456,lemon
123456,liang
123456,library
123456,lilly
123456,lilycity
123456,login15
123456,lw
123456,maeder
123456,mail
123456,maintain
123456,mara
123456,mariot
123456,mdu
123456,mediatomb
123456,medina
123456,mickey
123456,miina
123456,mine
123456,minecraft
123456,minerva
123456,monitor
123456,mosquitto
123456,musikbot1
123456,mvasgw
123456,nagios
123456,nestor
123456,niklas
123456,noaccess
123456,noc
123456,norma
123456,notice
123456,nouser
123456,nuucp
123456,odroid
123456,olivia
123456,oracle
123456,ovh
123456,pai
123456,pang
123456,pemp
123456,persimmon
123456,pi
123456,po
123456,pop
123456,porteria
123456,postgres
123456,prueba
123456,qhsupport
123456,qqq
123456,radiusd
123456,radware
123456,ram
123456,ranger
123456,raspberry
123456,rb
123456,reception
123456,reddy
123456,root
123456,rustserver
123456,saed3
123456,sara
123456,screener
123456,selena
123456,sercon
123456,sergey
123456,servercsgo
123456,servis
123456,sg
123456,shaheen
123456,shiva
123456,shuai
123456,sleepy
123456,ss
123456,steam
123456,steuben
123456,student
123456,sue
123456,sunny
123456,support
123456,sybil
123456,sysadmin
123456,system
123456,system/manager
123456,test
123456,test@1
123456,test1
123456,test@12345
123456,testasp
123456,testftp
123456,tf
123456,tmp
123456,tom
123456,tomas
123456,toor
123456,train
123456,transfer
123456,trendimsa1.0
123456,ubuntu
123456,uftp
123456,ulka
123456,user
123456,user1
123456,usuario
123456,vertige
123456,viva
123456,vnc
123456,wasadmin
123456,web2
123456,webmail
123456,wls
123456,wp
123456,wt
123456,ww
123456,www
123456,www-data
123456,xy
123456,zabbix
123456,zcvbnm
123456,zhouh
123456,zimbra
123456,zu
123456,zxin20
12345,admin
12345,applmgr
12345ASDFG,root
12345,bpoint
12345,charlie
12345,coduoserver
12345,csgoserver
12345,cuigj
12345,deloitte
12345,dz
12345,foc
12345,football
12345,frida
12345,harold
12345,harrison
12345,iloveyou
12345,jeffchen
12345,kan
12345,kmiko
12345,loki
12345,lsx
12345,M
12345,majordomo
12345,manlong
12345,mcserver
12345,mongodb
12345,nao
12345,nardin
12345,nathaniel
12345,oneadmin
12345,oracle
12345,parimag
12345,password
12345,pi
12345,pn
12345,princess
12345,qqq
12345qwert,wi
12345,root
12345,rpc
12345,sahil
12345,service
12345,sunusbot1
12345,sys
12345,test
12345,ubuntu
12345,upload
12345,user1
12345,vermont
12345,wubao
12345,xoptimo
12345,yuvraj
1234,654321
1234,666666
1234,abc123
1234@ABCD,root
1234,admin
1234,apache_user
1234@asdf,root
1234@Asdf,root
1234asdf,thamson
1234,charlie
1234,coeadrc
1234,company
1234,csvn
1234,donald
1234,he
1234,hl
1234,iloveyou
1234,jazmine
1234,kathrina
1234,legal3
1234,lf
1234,liane
1234,liza
1234,mx
1234,mybotuser
1234,operator
1234,pc
1234,pnjeri
1234,princess
1234QwerAsdf,root
1234,qwerty
1234,root
1234,rtkit
1234,test
1234,ts
1234,ubuntu
1234,uftp
1234,welcome
1234,yd
1234,zebra
1235,12345
123546,aDmin
123546,ubnt
12356,Martti
123789,lp
123,aaa
123abc,123
123abc,123123abc123
123abc,1234
123abc,12345
123abc,123456
123abc,123abc
123abc,123abc!@#
123abc,123abc123
123abc,abc123
123abc,deluxe33
123abc,iamhacker22
123abc,password
123ABC!@#,root
123abc,test
123Abstract,root
123Action,root
123,admin
1!2@3#,admin
123Admin,Admin123
123Admin,Admin321
123Admin,firewall
123,Administrator
123Admin,nimdA123
123,aebischer
123,alessandra
123Aligator,root
123,aoyule
123,ax400
123Beauty,root
123,bertha
123Bike,root
123,bin
123Blood,root
123,both
123,celery
123,chandra
123Cleaner,root
123,cloudtest
123,coin
123College,root
123,com
123,creditcard
123,dab
123,db2inst3
123Digital,root
123,dms
123,docker
123Dolphin,root
123,drachenbot
123e456y,root
1!2@3#,eddy
123,eds
123,eg
123Electric,root
123,elly
123,fa
123Fastfood,root
123,fctrserver
123,fn
123,free
123,fs
123,ftp
123,giaou
123,guai
123,hf
123informix,testuser
123informix,tsbot
123Johnny,root
123Kim,root
123,lassi
123Latino,root
123,laughridge
123Law,root
123,libvirt
123,login
123,lpa
123,ltdev
123,ma
123,math
123Maya,root
123Metal,root
123,mis
123,mooon
123,n/a
123,nagios
123odoo,sonic
123,odroid
123,operator
123,oracle
123Organic,root
123,oy
123,party
123,Pass123
123pass,amsftp
123,patricia
123,pedro
123Pharmacy,root
123,phpmy
123,pi
123,portail
123Port,root
123,postgres
123postmaster,odoo
123,private
123,pro
123qaz,mailtest
123qaz,public
123qaz,sshd
123qaz,test
123qazwsx,root
123qwe123,sshd
123qweASD,boon
123qweasd,remo
123qweasdzxc,lxd
123qweasdzxc,root
123QWEasdZXC,root
123qwe,devkostklip
123qwe,host
123qwe,kongxx
123qwe,leecheng
123qwe,marck
123qwe,miao
123!@#qwe,os
123QWE!@#,root
123qwertyuiop,root
123qwe-=,test
123qwe,yb
123qwe,zhan
123Rabbit,root
123,root
123Rose,root
123,screener
123Scuba,root
123Second,root
123,server
123Server!@#,root
123,slr
123Snap,root
123Spartan,root
123,srcuser
123,sshtunnel
123Staff,root
123,sysbackup
123Tam,root
123Ten,root
123,test
123,tf2
123,tim
123,tomesek
123,ts
!@#123,ts3
123,ts3-server
123,tu
123,tz
123,ubnt
123,ubuntu
123umountfsys,qm
123,up
123,user
123,vd
123,virendar
123,virtual
123Vodka,root
123,vps1
123West,root
123,wood
123,wubao
123,www
123,www-admin
123www-data,marlin
123,wx
123,xbian
123,xdzhou
123,xplode77
123Zero,root
123,zx
12#45qwErtasDfgzxCvb,root
12,erpnext
12,ethos
12,gun
12qwaszx,cluster
12QWASZX,kurtz
12,saphir
12,tecnica
12,ubuntu
12,wpyan
12,yg
13,13
1313,sinussbot
13edc,new
1415926,12345
1415926,achcinska
1415926,odoo
147,147
147896325,sekhar
1502,1502
150,nt
159753,arbeit
159753,courier
1.6,1.6
162,164
1.79,Multi
1817;9509=:,:^Qc>^Uqa9
1980,deployer
1980,silvia
1988,alberto
1988,deluge
1990,club
19999999,uq
1a2b3c,cecil
1a2b3c,suporte
1a2s3d4f5g6h7j8k9l,timemachine
1A2s3d4f5g6h7j8k,root
1A2s3d4f5g,root
1A2s3d4f,root
1,admin
1asd2asd3asd,stop
1,blake
1,bq
1,cav
1,david
1,deathface2
1,ecogs
!'1&,efg`
1,faridah
1,gmmisdt
1,josefina
1k2k3k,mysql
1,kafka
1,lanto
1,luangrath
&;; ,". 1m
1,manny
1,mari
1,mongodb
1,nellie
1;NGND,enable
1;NGNDv,enable
1,onetha
1,openerp
1p,123456
1p,1p
1,philip
1p,password
1q,1q
1q1q1q,soeun
1q2w3e$R,root
1q2w3e4r5t6y,personnel
1q2w3e4r5t6y,qs
1q2w3e4r5t6y,user
1q2w3e4r,ft
1q2w3e4r,josh
1q2w3e4r,lingan
1q2w3e4r,riak
1q2w3e4r,root
1Q2w3e4r,root
1q2w3e4r,shift
1q2w3e4r,sinusbot
1q2w3e4r,uucp
1q2w3e4r,yunhui
1q2w3e,edineide
1q2w3e,ftpuser
1q2w3e,minecraft
1q2w3e,shoping
1q2w3e,sletter
1q2w3e,victor
1qa2ws#ED,root
1qaz$RFV,gitolite
1qaz2wsx3edc1qaz2wsx3edc,hubei
1qaz2wsx3edc4rfv,smkwon
1QAZ2WSX3EDC,ci
1qaz2wsx3edc,dashboard
1qaz2wsx3edc,qody
1qaz2wsx3edc,reza
1Qaz2Wsx3Edc,root
1qaz2wsx,admin
1qaz2wsx@admin,user2
1qaz2wsx,backup1
1qaz2wsx,deluge
1qaz2wsx#EDC,nagios
1qaz2wsx,henry
1qaz2wsx,jesabel
1qaz2wsx,jocelyn
1qaz2wsx,khalifa
1qaz2wsx,maxwell
1qaz@2wsx,mei
1qaz2wsx,new
1qaz2wsx,root
1qaz2WSX,root
1QAZ2WSX,root
1qaz2wsx,rootuser
1qaz2wsx,steven
1qaz2wsx,tom
1qaz!QAZ2wsx@WSX,root
1qazunited,oracle
1qaz@WSX,alex
1qaz@WSX,my
1qaz@WSX,silvia
1qazxsw2,book
1qazxsw2,user
1qazXSW@,ftp
1q,root
1,quiromeu
1qw23er4,root
1qwe2asd,admin
1,rolivasilva
1,root
1,test
1,vs
20080826,
20150602,mongod
20150602,private
20150602,school
2019@Admin,root
2,123
2,123456
#21EwqDsa,root
2,2
2,222
22,22
22222222,22222222
22,admin
22,master
231,wy
!234567Qwertyu,root
!2345Qwert,root
!234QwerAsdf,root
234QWERasdf,wa
23,device
2569,root:admin
26,26
266344,artemio
266344,plazara
266344,valeria
2800,2800
2k17,2k17
2oo7,liao
2,password
2,password123
2wsx3edc,bc
2wsx3edc,minecraft
2wsx3edc,root
2wsx#edc,git
2wsx#edc,teamspeak
2wsx@WSX,root
2wsx@WSX,tinkerware
321123,hood
321,botsinus
321Ewq,root
321,jocelyn
321,root
321,test
322tQBTF,eo
32,32
3,3
33,33
369258147,admin
,3ascotel
3Edc4Rfv5Tgb,root
3edc,chocolateslim
3edc,epmd
3edcVFR$5tgb,root
3edcxsw21qaz,root
3lch3,samba
3,steam1
3#'<^X^LsK,enable
402,402
415,suporte
4321qaz,ftpuser
4321qaz,miina
4321,vnc
4,4
4,qk
4rfv3edc2wsx,root
500,500
506,506
509=:,
509=:,$5''
509=:,"0""&faldfff"
509=:,509=:
509=:,"7;:1
509=:,91=:'9
509=:,.;;950'8
509=:,<;`!?!b5
509=:,^W1: !&-^Xe:?
&;; ,5<1 .=$l
53cur17y,admin
53Cur!ty,mscuser
54321,tie
54321,zi
5,5
"""' 5&759fdea",fdeadbdf
&;; ,5: '8%
5,berline
5tgb6yhn7ujm,root
5Tgb6Yhn7Ujm,root
5tgb6yhn,root
5up,
#654298#,root
#654298#,teamspeak
654321,aaron
654321,ratnalekha
6,6
66,66
666666,666666
666666,admin
666666,xxxx
696969,li
6TFC7YGV,root
6yhnMJU&,root
7654321,7654321
7654321,ftpuser
7654321,testtest
7654321,tj
777,777
7890,alexie
7days,7days
7^R^Xv,GDEv
7ygv6tfc,root
&;; ,".8
8>;;$9?K,8>;;$9?K
80486,ubnt
810278,BHxWSXVIiOY
828?.&K,shell
87654321,uy
""";8= =;:",""";8= =;:"
8,8
888888,123456
888888,888888
88888888,ts3sleep
88888,admin
889900,murai
889900,py
&;; ,"?8""efg"
",>.8?K"
8K,enable
9$$?K,1'33eK
9$$?K,"=""13=K"
9$$?K,3(x~zzK
9$$?K,9$$?K
9$$?K,?{?*'({%?9{jK
9$$?K,"*/&""%K"
9$$?K,/.-*>'?K
9$$?K,~>;K
9$$?K,^Ozx##^PK
9$$?K,?*^Q1^Kyr~s~rK
9$$?K,y{zz=8?*K
987654321,lt
999999,uuidd
9ijn8uhb,root
9ijn*UHB7ygv,root
9^N^^^Z^A%1N,enable
9^N^^^Z^A%1Nv,enable
9ol,(OL>
a,
&;; ,a!$
a,1
a1,123456
a11-updater,a11-updater
a,1234
a,123456
a,123456789
a@123,no
a1,a1
a1a1a1,bbrazunas
a1b2c3d4,kuan
a1b2c3,oracle
a,1qaz2wsx
a2,a2
a2a2a2a2,biuro
a,321
a3,a3
a3l,a3l
a3w,a3w
a3w,solange
a4abroad,password
a4abroad,qwe123
a,a
Aa111111,public
a,a@123
aa,123
Aa@12345678,root
aa123456,brazil
Aa#321,root
a,aa
aaa,123
aaa,2mai1985
aa,aa
aa,aa123
aaa,aaa
aaa,aaa@123
aaa,aaa123
aaaa,aaaa
aaaaaa,user
aaAdmin,pwAdmin
aaa,often
aaa,often blank
aaa,root
aaboe,aaboe
aaby,aaby
aaccf,aaccf
aa,cr4zyg0d
aada,aada
aadbo,pwddbo
aag,aag
aagesen,aagesen
aakermann,aakermann
a,akihiro
aaland,aaland
a,albert
aalen,aalen
aaliyah,aaliyah
aalstad,aalstad
aamaas,aamaas
aamdal,aamdal
aamir,aamir
aamo,aamo
aamra,power0fwe
aan,aan
aanderaa,aanderaa
aanonsen,aanonsen
a,apass
Aapeli,Aapeli
aa,qwerty
aaren,aaren
aarnes,liwei
Aarni,Aarni
aaron,123456
aaron,aaron
aaron,man
aaron,Pass123
aaron,password
aars,aars
aarseth,aarseth
aart,aart
aarthun,aarthun
aartjan,aartjan
aarum,aarum
aasrum,aasrum
aastorp,aastorp
aasvestad,aasvestad
aatul,aatul
aatul,ftpuser
aatul,xalan
aavetsland,aavetsland
a,b
ab,123
ab,12345
ab,123456
ab,ab
ab,abab
ab,abc123
abaco,abaco
aba,csgoserver
abagael,abagael
abagail,abagail
abah,abah
abahri,abahri
abarco,mistral5885
abarta,abarta
abascal,abascal
abasolo,abasolo
abbai,abbai
abbasciano,abbasciano
abbery,abbery
abbi,abbi
abbis,abbis
abbott,abbott
Abbott,Abbott
abby,123456
abby,abby
abby,abby123
abc1,12345
abc,123
abc123,123456
abc,12345
abc,123456
abc@123456,1234
abc1234567,pano
Abc12345,bb
abc123,admin
abc123!@#,arnaud
abc123,as
abc123,ax400
Abc123,dbps
abc123,edineide
abc123!@#,hg
Abc123,informix
abc123,ll
abc123,manager
abc123,meng
abc123,mich
Abc123,mobiquity
abc123,oracle
abc123,project
abc123,robot
abc123,root
abc123,samir
abc123,sammy
abc123,sites
abc123,sjcho
abc123,squid
abc123,sshtunnel
abc123,svukovic
abc123,team3
abc123,test
ABC123!@#,ubuntu
abc123,user
abc123,visuelconcept
abc123,vps
ABC123,ww
abc123,www
abc123,xtra
abc123!@,yash
abc123,yuanwd
abc123,zimbra
Abc123,zr
abc1,abc
abc,1q2w3e4r5t6y
abc1,vboxadmin
abc@2018,root
abc,abc
abc,abc1
abc,abc123
abc,abcpass
abcd,123
abcd@1234,angie
abcd1234,cd
Abcd_1234,root
abcd-1234,ty
abcd123,abcd123
Abcd@2020,root
Abcd!234,root
abcd,abcd
abcd,abcd1234
abcde,abcde
abcd,gnax
abcd,test
abcd,undernet
abcd,user
abc,usuario
abdallah,abdallah
abdelfettah,abdelfettah
abdelhamid,abdelhamid
abdellaue,abdellaue
abdelmadid,abdelmadid
abdelrani,luo
abdelsalam,abdelsalam
abderrazek,abderrazek
abdeslem,abdeslem
abdo,abdo
abdou,abdou
abdu,dasusr1
abdul,abdul
abdull,abdull
abee,abee
abegg,abegg
abel,123456
abela,abela
abel,abel
abelard,abelard
abello,abello
abeu,abeu
abheryda,abheryda
abhijaya,abhijaya@123
abhijith,abhijith
abhijit,ibraim
abhilasha,abhilasha@123
abhinav,abhinav
abhipala,abhipala
abidin,abidin
abigael,abigael
abigail,abigail
abigail,abigail123
abike,abike
abiko,abiko
abilenki,123456
abilenki,abilenki
abinitioforum.,deploy
abisset,abisset
abiven,abiven
abkoude,abkoude
ablao,ablao
ablog,ablog
aboud,aboud
ab,password
abrahamsen,abrahamsen
abrahan,abrahan
abrahan,tariq
abrahem,abrahem
abrar,abrar
abrego,abrego
abron,abron
abrt,123456
abrt,abrt
absalon,absalon
abspladmin,abspladmin
abstain,edventure
Abstract123,root
abt,abt
abucevitch,abucevitch
abusdal,abusdal
abuse,123456
abuse,abuse
abuse,abuse1
abuse,abuse123
abusland,abusland
abu-xu,q1w2e3r4
ac,12345
ac,123456
ac123,admin
ac123,ethos
ac,abc123
ac,ac
acacia,franziska
&;; ,<!: acam
acap,acap
acc,acc
accampo,accampo
acceptable,acceptable
Accept-Encoding: gzip,
access,1
access,123456
access,access
Access,Access
account,account123
accounting,accounting
accounts123456,france
accounts123456,upload
accounts,account
accounts,accounts
accounts,accounts123456
accounts,admin
accounts,google
accounts,hello
accounts,iloveyou
accounts,login
accounts,password
accounts,starwars
acct,123
acct,123456
acct,acct
acct,acct1
accumulo,accumulo
ace021,ace021
ace,123456
ace,ace
ace,ace123
acenteno,kahuna
acer,acer
aceuser,aceuser
achal,achal
a,changeme
acharya,acharya
achcar,achcar
achcinska,praxis
achey,achey
achille,achille
achilles,achilles
ac,hk
achour,achour
achter,achter
achziger,achziger
acira,acira123
acken,acken
ackley,ackley
ackmann,ackmann
ack,pass
ack,password
ack,raspberry
ack,taspberry
acme,acme
acock,acock
acogec,password
acogec,password123
ac,password
acsay,acsay
act1,act1
act,act
act,act1
actadm,actadm
actadm,Anttoni
action,action
active,active
activemq,123456
activemq123,nexus
activemq123,root
activemq,activemq
activity,activity
actos,actos
aczel,aczel
ad,123
ad,123456
ada,123456
ada,ada
ad,abc123
ad,ad
ad,ad@123
adahwai,adahwai
adalmir,adalmir123
adalstein,adalstein
adam,1234
adam,123456
adam,adam
adam,adam1
adam,adampass
adamek,adamek
adamian,adamian
adam,letmein
adamo,adamo
adamo,adamo123
adamp,adamp
adamp,admin
adam,passwd
adam,password
adam,password123
adam,qwerty123
adams,adams
adamsbaum,adamsbaum
adamski,adamski
adam,test
adan,adan
adara,adara
adaskin,adaskin
adauto,adauto123
adcuser,adcuser
adda,adda
add,add
addetto,addetto
addict,addict
addons,addons
address,address
adduci,adduci
adebayo,samba
ade,dell
adee,adee
adela,123456
adela,adela
adela,adela123
adelaide,adelaide
adele,adele
adelheid,adelheid
adelia,adelia123
adelia,mktg3
adelice,adelice
adelina,adelina
adelin,adelin
adelind,adelind
adelinde,adelinde
adeline,123456
adeline,adeline
adeline,adeline123
adella,adella
adell,adell
adelman,adelman
ademilton,ademilton
adeniyi,adeniyi
adferds,adferds
adfexc,adfexc
adh,adh
adham,adham
adhem,adhem
adh,tlf
adi,123456
adi,adi
adi,adi123
adiah,adiah
adidas,adidas
adidasi,hc
adil,adelia
adilah,adilah
adilah,root
adine,adine
adipa,adipa123
adir,adir123
adishopfr,user
adit,adit
aditya,bread
adjangba,adjangba
adkins,jl
adlai,adlai
adler,adler
adlina,adlina
adm,
adm02,123456
adm02,adm02
adm,1111
adm,111111
adm,123123
adm,1234
adm,123456
adm,12345678
adm,123qwe
adm1,adm1
,aDm1n$TR8r
adm,adm
adm,adm123
adm,adm1234
adm,admin123
adman,adman
admanager,ek
admanager,faridah
adm,client
admco,admco1
adm.,elastic
adm,<empty>
,admin
admin,
admin,"
admin,######
admin,&
admin,+++
admin,-
admin,<
admin,_
Admin,
admin,!@#$
admin,!@#$%
admin,@#$%^&*!()
admin,$$h
admin,"!@#$abcd
admin,$BLANKPASS
ADMIN,$BLANKPASS
admin,!@#$qwerASDF
admin!@#$,root
admin,!@#$zzidcQWER10
admin,0
admin,0000
admin,00000
admin,00000000
Admin001,root
Admin@009,root
admin,00local22
admin,01
admin,010101
admin,010203
admin01,123456
admin,01234567
admin01,admin01
admin01,pptpd
admin,03ke
admin,0508780503
admin,080111nn0v4
admin,0admin
admin,0l0cty
admin,0l0ctyQh243O63uD
Admin,0l0ctyQh243O63uD
admin,0Netherlands
admin,1
admin,100000
admin,100dns
admin1,0123456789012345678901234567890123456789012345678
admin,11
admin1,1
admin,111
admin,1111
aDMIN,1111
admin,11111
admin,111111
admin,1111111
admin,11111111
admin,111111111
admin,1111111111
admin,1112106732111
admin1,12
admin,112233
admin1,123
admin1,1234
admin1,123456
admin,12
admin,121180
admin,121212
admin,!@#123
admin,123
admin,123123
admin123,123
admin,123123123
admin,12312318
admin123,123456
admin,123@123a
Admin123,123nimdA
admin,123321
admin,1234
Admin,1234
admin,12345
Admin,12345
ADMIN,12345
admin,123456
aDMIN,123456
Admin,123456
admin,1234567
admin,12345678
admin,123456789
admin,1234567890
Admin@1234567890,root
admin,123456789a
admin,123456a
admin,123456a@
admin,123456qwerty
admin,12345abc
Admin@12345,root
admin1234,nagios
admin1234,postfix
admin,1234qwer
admin,1234qwerty
admin1234,root
admin,123567
admin,123654
admin,123abc
admin,123admin
aDmin123,aDmin
admin,123admin123
admin123,admin123
aD-min.123,aDmin123
admin,123asd
admin!123,batt
admin123,guest
admin123,linda
admin!123,mj
admin,123password123
admin,123qaz
admin,123qwe
admin,123qwe@
admin,123qwe123
admin,123qweASD
admin,123QWEasd
admin,123qweasdzxc
admin,123qwerty
admin123,root
Admin-123,root
admin123!@#,root
admin,12qwaszx
admin,12qw!@QW
admin,12wsDE34
admin,1307BXxjfw
admin,1313
admin,13572468
admin,13edc
admin,147896325
admin,159753
admin,1988
admin,19999999
admin,1a2s3d
admin1,admin
admin,1admin
admin1,admin1
admin1,admin123
admin1,Cisco
admin1,letmein
admin1,logon
admin1,NeXT
admin1,pass
admin1,pass123
admin1,passw0rd
admin1,passwd
admin1,password
admin1,password123
admin1,p@ssw0rd
admin,1q2w3e
admin,1q2w3e4r
admin,1q2w3e4r5t
admin,1q2w3e4r5t6y
admin,1q2w#E$R
admin,1qa2ws
admin,1qa2ws3ed
admin,1qaz$RFV
admin,1qaz2wsx
admin,1qaz3edc
admin,1qaz!QAZ
admin,1qaz@wsx
admin,1qaz@WSX
admin,1qaz@WSX3edc
admin,1qazXSW@
admin,1qazxsw2
admin1,QNX
admin,1r1S0N3!
admin1,root
ADMIN@1,root
admin1,!root
admin1,uploader
admin1,webadmin
admin1,webmaster
admin,2
admin2,
admin,2001
Admin@2011,root
Admin2014,root
Admin,2018
admin,2019
Admin#2020,root
admin2,1111
admin,21232
admin2,1234
admin,2138
admin,2@177cz
admin,22
admin,2222
admin,22222
admin,22apovpn2005
admin,23456
admin,236830f5c5534541f64625264296a70caf58d096
admin,2468
admin,2601hx
admin,263297
admin,270259
admin2,admin1
admin2,admin123
admin2,changeme
admin2,klv123
admin,2kyGxrJQ
admin,2ma3p58v
admin,2n9u7pt4
admin,2w4f6n8k
admin,2wbpgx7u
admin,3
admin,31083
admin,3333333
admin,362729
admin,369369
admin,3880193
admin3,admin3
Admin,3com
admin,3lch3
Admin,3UJUh2VemEfUte
admin,4321
admin,44444
admin,444444
admin4,admin4
admin,4dm1n
admin,4DM!Nc12
admin,4nd1r3d!mikro
admin,4rfv$RFV
admin,@4zjd06212017
Admin,5001
admin,5201314
admin,53cur17y
admin,54321
Admin,54321
admin,590152
Admin,5up
admin,#654298#
admin,666666
admin,696969
admin,6blncjbv
admin,6qp4ZnQ2
admin,6ut1o0u1
admin,74968076
admin,7oykyozy
admin,7ujMko0admin
admin,7ykt1aif
Admin@80,root
admin,820922
admin,84boe6g8
admin,852852
admin,87654321
Admin,87654321
admin,8812345
admin,888
admin,8888
admin,888888
admin,88888888
admin,8gwnpo2n
admin,9051978
admin,9567786401
admin,987654321
admin,987789
admin,9999
admin,99999999
admin,9f4r5r79//
admin,9ol
admin,a
admin,A@123
admin,a123456
admin,a1a1a1
admin,a2a2a2
admin,Aa123456
admin,Aa123456789
admin,abc@123
admin,abc123
admin,abc123!@
admin,abc123@
admin,Abc123
admin,ABC123
admin,ABC123!@#
admin,abc123$$$
admin,abc@1234
admin,abc123456
admin,ABCabc123
admin,abcd1234
admin,abcd12345
admin,abcde
admin,aces&8
admin,ad@#0m3g45
admin,adc123
aDmin,aDm
admin,aDm1n$TR8r
admin,admanager
admin,admin
admin,admin!@#
admin,admin;
admin,Admin
admin,/ADMIN/
admin,ADMIN
aDmin,admin
aDmin,aDmIn
Admin,admin
Admin,Admin
ADMIN,ADMIN
admin,admin0
admin,admin00
admin,admin01
admin,admin@1
admin,admin1
admin,admin111
admin,admin12
admin,admin!123
admin,admin@123
admin,admin123
admin,admin123!
admin,admin123!@#
admin,Admin@123
admin,Admin123
Admin,Admin123
admin,admin@1234
admin,admin1234
admin,Admin@1234
admin,admin12345
admin,admin123456
admin,Admin123456
admin,admin12345678
admin,admin123admin
admin,admin191
admin,admin2
admin,admin2002
admin,admin@2017
admin,admin2018
admin,admin2019
admin,admin225
admin,admin256
admin,admin321
admin,admin520
admin,admin77
admin,adminadmin
adminadmin,akune
adminadmin,andy
adminadmin,dom
adminadmin,humphrey
admin,adminimda
admin,administrador
admin,administrator
admin,Administrator
Admin,administrator
admin,adminn
admin,adminroot
admin,admins
admin,admintest
admin,admnstrtr
admin,adn8pzszk
admin,adrole1
admin,adsl
admin,adsladmin
admin,adslolitec
admin,adslroot
admin,adtomcat
admin,advagrant
admin,adwuob#UF#
admin,aerohive
admina,f6c55c73
adminagora,melanie
admina,helloworld
admin,airlive
admin,airocon
admin,AitbISP4eCiG
admin,alec
admin,alex
admin,alpine
admin,amvqnekk
admin,Amx1234!
admin,andrei
admin,anika2012
admin,anthony86louches
admin,apache
admin,Apple1
admin,apvl2016
admin,aquario
admin,arduino
admina,realtek
admin,articon
admin,asante
admin,ascend
admin,asd
admin,asdf
admin,asdf123
admin,Asdf1234
admin,asdfg
admin,asdfgh
Admin,asdfgh
admin,asdfghjkl
admin,asdzxc
admin,asus
admin,At123~
admin,at12345
admin,At12345~
Admin,atc456
admin,atlantis
admin,Avi358@064
admin,avocent
admin,backdoor
admin,bagab
admin,bayandsl
admin,beeline
admin,beeline2013
admin,Bel
admin,BGCVDSL2
admin,bintec
admin,biyshs9eq
admin,blank
admin,blender
admin,blink2112
admin,blueberry
admin,bodhilinux
admin,boerw
admin,bP5PEgZD
admin,bracnet!@#
admin,brett
admin,brightmail
admin,bubba
admin,CactiEZ
admin,calvin
admin,capusha123
admin,cat1029
admin,cciadmin
Admin,cdexsw
admin,centos
admin,CenturyL1nk
admin,ch12345
admin,change
admin,changeme
admin,Changeme_123
admin,charlie
admin,chart3rmdu
admin,chinaidcw168*
admin,cisco
admin,Cisco
admin,Cl1f1
admin,clasret
admin,client
admin,Clock123
admin,clp@BbW!
admin,cms500
admin,COadmin123
admin,cocalitro
admin,comcomcom
admin,conexant
admin,CostaRica1!!
admin,create
admin,csaba
admin,*Cu3rp0
admin,Cut
Admin,cxzdsa
admin,d748419r
admin,daemon
admin,daniel
admin,darren
admin,dashenglinux
admin,davox
admindb,admindb
admin,dbps
admin,default
admin,demo
admin,develop
admin,diamond
admin,dietpi
admin,digitel
admin,Diwwi2!
admin,Dkdk8e89
admin,@dm1n123
admin,dmin
aDmin,Dmin
admin,@dmin120188***
admin,dog7eetn
admin,donald
admin,dPZb4GJTu9
admin,draadloos
admin,dragon
admin,drowssap
Admin,drowssap
admin,dsaewq
admin,dvr2580222
Admin,dwssp
admin,dylan
admin,dyvyna
admin,e2b81d_1
admin,e8ehome
admin,e8ehome1
admin,e8telnet
admin,EbS2P8
admin,edcrfv
admin,egvideo
admin,<empty>
admin,enter
admin,epicrouter
admin,euskalcm
admin,ex
admin,extendnet
admin,Ferrum
admin,FERRUM
admin,Ferum
admin,FERUM
admin,FhF8WS
admin,fiberhome
admin,FiberXS!1
admin,fivranne
admin,fliradmin
admin,flvbyctnb
admin,fmrw119i
admin,football
admin,Founder123
admin,FR
admin,Framingham
admin,free
admin,ftp
admin,ftpadmin
adminftp,adminftp
admin,ftpuser
admin,fuckoff
Admin,fuckoff
admin,fuckyou
admin,g31j1s5q
admin,gateway
admin,ge0metr4
admin,geny0024
admin,george
admin,gfhjkm
admin,ggdaseuaimhrke
admin,ghbdtn
admin,gild78796361
admin,Glob3147
admin,GMAR2D
admin,gnos
admin,goautodial
admin,goodluck
admin,google
admin,gpon
admin,guest
admin,Guest
admin,gvt12345
admin,GZM8Zh2t
admin,h@32LuyD
admin,h7c8vd5y
admin,hadoop
admin,hawaii
admin,hcn12715683
admin,hello
admin,herobora
admin,heslo
admin,hgfdsa
Admin,hgfdsa
admin,hinet
admin,hktalent
admin,ho4uku6at
admin,hosting
admin,hsvyxgvq
admin,huawei
admin,huawei@123
admin,huawei123
admin,Huawei@123
admin,huigu309
admin,IBM
admin,IDCSEO2009
admin,IDEXIDEX54
admin,iloveyou
admin,inet
admin,insecure
admin,internet
Admin,iopjkl
admin,ip20
admin,ip3000
admin,ip400
admin,ipcam_rt5350
admin,iramys66
admin,iris
admin,ironport
admin,isee
administracion,administracion
administrador,!@#$%^
administrador,000000
administrador,111111
administrador,1234
administrador,12345
administrador,123456
administrador,123pass123
administrador,123qwe
administrador,12qwas
administrador,1qazxsw2
administrador,4dm!n!str4d0r
administrador,abcd1234
administrador,administrador
administrador,administrador1
administrador,administrador123
administrador,administrador123!@#
administrador,asd
administrador,banana
administrador,pa55w0rd
administrador,passw0rd1
administrador,password
administrador,p@ssw0rd
administrador,q1w2e3
administrador,q1w2e3r4
administrador,q1w2e3r4t5y6u7i8o9p0
administrador,qazwsx
administrador,qwe123
administrador,qwerty
administrador,test
administradorweb,administradorweb
administrador,zxcvbnm
administranto,administranto
administration,administration
administrator,
Administrator,
administrator,0000
administrator,0l0ctyQh243O63uD
Administrator,0l0ctyQh243O63uD
administrator,1111
administrator,123
administrator,1234
Administrator,1234
administrator,12345
Administrator,12345
administrator,123456
Administrator,123456
administrator,1234567
administrator,123456789
administrator,159951
administrator1,jenkins
administrator,1q2w3e
administrator,1qaz2wsx
Administrator,3ware
administrator,4321
Administrator,4321
administrator,54321
administrator,654321
administrator,7654321
Administrator,7654321
administrator,87654321
administrator,987654321
administrator,a
administrator,adm
administrator,admin
Administrator,admin
Administrator,admin123
administrator,admin1234
administrator,adminadmin
administrator,administrar
administrator,administrator
administrator,Administrator
Administrator,administrator
Administrator,Administrator
ADMINISTRATOR,ADMINISTRATOR
administrator,administrator123
Administrator,admnstrtr
administrator,alex
Administrator,alex
administrator,Amx1234!
administrator,asd
administrator,asdfgh
administrator,asdfghjkl
Administrator,asdzxc
Administrator,buh
administrator,cdexsw
Administrator,cdexsw
administrator,changeme
Administrator,changeme
Administrator,CPE
administrator,cxzdsa
Administrator,cxzdsa
Administrator,drowssap
administrator,dsaewq
Administrator,dsaewq
administrator,dylan
administrator,edcrfv
Administrator,FELDTECH
Administrator,ganteng
Administrator,ggdaseuaimhrke
administrator,google
administrator,hello
administrator,herobora
administrator,iloveyou
administrator,iopjkl
Administrator,iopjkl
Administrator,jhon
administrator,jklbnm
Administrator,letmein
administrator,lkjpoi
administrator,login
administrator,marketing
Administrator,meinsm
Administrator,mnblkj
Administrator,mypassword
administrator,nimda321
Administrator,nimda321
administrator,nume_utilizator
administrator,openelec
administrator,operator
administrator,passwd123
administrator,password
Administrator,password
Administrator,Password1
administrator,password123
administrator,Password123
Administrator,pilou
administrator,please
administrator,P@ssw0rd
Administrator,p@ssw0rd
administrator,psswd
administrator,psswrd
Administrator,psswrd
administrator,pswd
Administrator,public
administrator,qazwsx
Administrator,qweasd
administrator,qwerty123
Administrator,qwerty123
administrator,resu
administrator,root
Administrator,root
administrator,rotartsinimda
Administrator,rotartsinimda
Administrator,rotartsinimdA
administrator,starwars
administrator,sysadm
administrator,test
Administrator,the same all over
Administrator,thesameallover
Administrator,true
administrator,uploader
Administrator,user
administrator,user1
Administrator,user1
Administrator,vfrcde
administrator,Vision
Administrator,vision
Administrator,Vision
Administrator,Vision2
administrator,webadmin
administrator,webmaster
administrator,wsxedc
Administrator,wsxedc
Administrator,xia
Administrator,xswzaq
administrator,ytrewq
Administrator,ytrewq
administrator,zxcvbn
Administrator,zxcvbn
adminit,adminit
admin,ivn$$w0rk
admin,iyeh
admin,Janitza
admin,jindun
admin,jklbnm
Admin,jklbnm
admin,john
admin,johnny123
admin,jstwo
admin,jtsjts007
admin,juklop
admin,justb0w
admin,jvc
admin,JVC
admin,kaktus007
admin,Kendalf9
admin,khonj@iran3323
admin,kimberly
admin,kishor00111
admin,kkonclient
admin,kl6351122
admin,kont2004
admin,kopet123
admin,krd9em8w
admin,kristen
admin,ktjb4sh3
admin,ktkfso3a
admin,ladox
admin,lanyue
admin,lavidaloca2112
admin,letacla
admin,letdctin
admin,@@lhegit##
admin,linga
admin,linux12345
admin,linuxer
admin,live
Admin,lkjpoi
admin,login
admin,login15
admin,logon
admin,look
admin,lovely
admin,loveme
admin,lux@123
admin,ly868hpi
admin,M3rcury1
admin,magic
admin,maintaince
admin,manager
admin,marketing
admin,martin
admin,master
admin,matrix
admin,matt
admin,Maxitaxi01
admin,mb0w4xgm
admin,mDu162617
admin,Meins
admin,meinsm
admin,merlin3D
admin,miccpepw1
admin,michelangelo
admin,michelle
admin,microbusiness
admin,Minot
admin,mint
admin,mira
admin,mk2577jijoca
admin,mnblkj
admin,monitor
admin,motorola
admin,mpegvideo
admin,mts
admin,mu
admin,murphy
admin,mustang
admin,myapts1234
admin,my_DEMARC
Admin,mypassword
admin,n0cm2nadm
admin,n2movcyh
Admin,n/a
admin,nanos
admin,nas
admin,nb
Admin,nbvcxz
admin,nE7jA%5m
admin,netadmin
admin,NetCache
admin,NetLinx
admin,netoptics
admin,netrangr
admin,network1
admin,nimda
admin,NIMDA
aDmin,nimda
aDmin,nimDa
aDmin,nIMDA
aDmin,NimDa
Admin,nimda321
admin,ninja
admin,niuniu
admin,nnqbr
admin,!NOC@gn4461$
admin,nopass
admin,noro@net
admin,nru3xouz
admin,o3suwt1i
admin,objetivo
admin,Ocular1s
admin,ololo
admin,onlime
admin,openelec
admin,openmediavault
admin,operator
admin,oszczepas*9000
admin,OtmpBB3583
admin,OTTC_Admin2
admin,overseas
admin,owaspbwa
admin,owen123
admin,p@$$w0rd
admin,P@$$w0rd
admin,P@$$w0rd@123
admin,P@$$wOrd
admin,p455w0rd
admin,P455w0rd
admin,P455w0rD
admin,P455w0Rd
admin,P455w0RD
admin,P455W0Rd
admin,P455W0RD
admin,p455word
admin,p4ass0rd
admin,p4jn82g8
admin,p4ssw0rd
admin,p4sSw0rd
admin,p4ssword
admin,p4sswOrd
admin,P4ssword
admin,P4sswOrd
admin,P@55w0rd
admin,P@55w0rd!
admin,P@55W0rd!
admin,p@55word
admin,p@55wOrd
admin,P@55word
admin,P@55wOrd
admin,p7a1VIa5y6
admin,Pa$$w0rd
admin,pa$$word
admin,Pa$$word
admin,Pa55word
admin,panadepula
admin,panto
admin,pas
admin,pass
Admin,pass
admin,pass@123
admin,pass123
admin,pass1234
admin,pass1titan
admin,passpass
admin,passs
admin,passw0rd
admin,Passw0rd
admin,passw0rd1
admin,Passw0rd44
admin,passwd
admin,passwd123
admin,password
admin,password!
admin,Password
admin,PASSWORD
admin,Password01
admin,pass@word1
admin,password1
admin,Password1
admin,Password10
admin,Password12
admin,password123
admin,Password123
admin,password123456
admin,password2
admin,Password21
admin,password321
admin,Password4
admin,Passwords
admin,Passw@rd
admin,permit
admin,pfsense
admin,pixmet2003
admin,pj123456
admin,PlatNek0
adminpldt,1234567890
admin,please
Admin,please
admin,PlMt237
admin,plunga471
admin,postgres
admin,power0fwe
admin,powerapp
admin,pplivetj)@$
admin,private
admin,p@ssw0rd
admin,p@ssw0rd!
admin,p@Ssw0rd
admin,P@ssw0rd
admin,P@ssw0rd!
admin,P@ssw0rd!!
admin,P@ssw0rd02
admin,p@ssw0rd1
admin,P@ssw0rd1
admin,p@ssw0rd12
admin,p@ssw0rd123
admin,P@ssw0rd@123
admin,P@ssw19rd
admin,P@ssw9rd
Admin,psswd
admin,P@ssworD
admin,P@sswOrd
admin,p@ssword1!
admin,@P@ssword1
admin,P@ssword1
admin,P@SSWORD123
admin,psswrd
Admin,psswrd
admin,P@SVVORD
admin,pswd
Admin,pswd
admin,ptf
admin,public
admin,pwp
admin,q1q1q1
admin,q1w2e3r4
admin,q1w2e3r4t5
admin,q1w2e3r4t5y6
admin,q2w3e4R
admin,qa12pl09
admin,qawsed
admin,qaz123
admin,qaz123$
admin,QAZ1231qaz!
admin,qaz1234
admin,!qaz2wsx
admin,qaz@2wsx
admin,qaz2WSX
admin,!QAZ2wsx
admin,QAZ2WSX
admin,!QAZ2wsx3edc
admin,qaz3edc
admin,qaz#EDC5tgb
admin,qaz!QAZ
admin,!qaz@wsx
admin,qazwsx
admin,!QAZ@wsx
admin,QAZ@wsx
admin,qazwsx123
admin,qaz@WSX23!@#QWE
admin,!QAZ@WSX#EDC
admin,!QAZXCDE#@WS
admin,!QAZXCDE#@WSX
admin,!QAZXSW@
admin,Qazxsw123
admin,Qazxsw21
admin,qd8899xyz
admin,qjqgg0o6
admin,QNX
admin,Qq123456
admin,qqwwee1234
admin,qqwwee123456789
admin,Qt642756
admin,qwe!@#
admin,qwe1
admin,qwe123
admin,qwe123!@#
admin,qwe123@
admin,QWE@123
admin,qwe998877
Admin,qweasd
admin,qweasd123
admin,qweasdOP
admin,qwedcxz
admin,QWEdsa1@#
admin,QWElong123
admin,qweqwe123
admin,q!w@e#r$
admin,qwer`123
admin,qwer1234
admin,qwer1234!@#$
admin,QWERasdf
admin,Qwerqwer1234
admin,qwert
admin,qwert12345
admin,Qwert!234
admin,qwerty
admin,Qwerty1
admin,qwerty12
admin,Qwerty123
admin,qwertyroot
admin,qwertyu
admin,qwertyui
admin,qwertyuiop
admin,QwestM0dem
admin,r00t123
admin,radmin
admin,raspberry
admin,raspberry123
admin,raspberrypi
admin,rasplex
admin,realtek
admin,redhat
admin,redhat123
admin,remote
admin,Reston
Admin,resu
admin,riakcs
admin,rich
admin,richard
admin,rmnetlm
admin,robert123
admin,rombik1
admin,root
Admin!@#,root
Admin,root
admin,root123
admin,root1234
admin,Root123456
admin,rootadmin
admin,rootme
admin,rootpass
admin,root@qwe123
admin,rootroot
admin,rotartsinimdA
Admin,rotartsinimda
Admin,rotartsinimdA
Admin,RPM
admin,r@r#2013
admin,rry
admin,RTadmin1979
admin,ruigaotech
admin.,Rupesh
admin,ry
admin,S150Y31072517
admin,S160Y52016901
admin,S170Y03085405
admin,S170Y03088519
admin,S170Y36001166
admin,S180Y04059993
admin,S180Y33006999
admin,S@2EI8520!
admin,sa123
admins,admins
aDmin,sai
admin,sam
admin,samsung
admin,satna485
adminsch,adminsch
admin,Sd123~
admin,secure
admin,security
admin,service
admin,shannon
admin,shirley
admin,SiateL0167
admin,simple
admin,smallbusiness
admins,MayGion
admin,smcadmin
admins,musicbot3
admins,na
admins,np
admin,softvisual
admin,songswell
admin,sp-admin
admin,sshd
admin,starwars
adminstat,OCS
admin,stidc
admin,Str1ker
adminstrator,changeme
Admin,Su
admin,Suns3t496
admin,sunshine
admin,super
admin,super2018
admin,superman
admin,superuser
admin,supervisor
admin,support
admin,switch
admin,symantec
admin,symbol
admin,Symbol
admin,synnet
admin,sysadm
admin,sysadmin
admin,sys@jois402
admin,system
admin,sysuser
admin,szt
admin,t0talc0ntr0l4!
admin,t1l2cm3r
admin,t3lc0
admin,taspberry
admin,tata123
admin,tech
admin,Tedom1TEAM
admintelecom,admintelecom
admin,telnet
admin,telnetadmin
admin,telus
admin,temp123
admin,test
aDmin,test
Admin,test
admin,test@1
admin,test1
admin,test@12
admin,test@123
admin,test123
admin,test1234
admin,test@12345
admin,test123456
admin,testpass
admin,%tGb$rFv
admin,Th3P4ssWord
admin,thx1138
admin,Titwoac99
admin,tlJwpbo6
admin,tomato
admin,tony
admin,toor12345
admin,toor@2012
admin,toto
admin,trendimsa1
admin,true
Admin,true
admin,trustno1
admin,tsunami
adminttd,adminttd
admin,ttnet
admin,turnkey
admin,ubnt
admin,ubuntu
admin,uclix
admin,ultimate1968&
admin,ultimate90
Admin,upload
admin,uploader
admin,Uq-4GIt3M
admin,u=s3cur3d
admin,user
Admin,user
admin,user1
Admin,user1
admin,user123
adminuser,adminuser
admin,%username%
adminuser,password
adminuser,q1w2e3
adminuser,qazwsx
adminuser,useradmin
admin,utstar
admin,uucp
admin,v2mprt
admin,*V364536ur4
admin,vdsl2580
admin,venus
admin,vertex25
admin,vertex25ektks123
Admin,vfrcde
admin,Vision
admin,Vision2
admin,visual
admin,vizxv
adminvm,adminvm
admin,vod@dm1n
admin,VXrepNwVm8vxFqMS
admin,W1g4t3!
admin,w5basAtr
admin,wbox123
admin,welcome
admin,Welcome1
admin,Welcome123
admin,Wes125@525
admin,westos@123
admin,Win1doW$
admin,windows
admin,winner
admin,"wireless1.
admin,wires
admin,WisperISP123
admin,wletc04
admin,Wlk$(u78dp
admin,woaini1314
admin,wsxedc
Admin,wsxedc
admin,wubao
admin,wuzhuang_79@163
admin,www
admin,wwwroot
admin,x-admin
admin,xswzaq
admin,Y3ZvtMPA
admin,yahoo
admin,yozKSZe1
admin,ytrewq
admin,zaq12wsx
admin,zaq1@WSX
admin,zfn
admin,zhone
admin,zhongxing
admin,ZmqVfo
admin,ZmqVfo1
admin,ZmqVfo2
admin,ZmqVfo3
admin,ZmqVfo4
admin,ZmqVfoN1
admin,ZmqVfoN2
admin,ZmqVfoN3
admin,ZmqVfoN4
admin,ZmqVfoSIP
admin,ZmqVfoVPN
admin,zoomadsl
admin,zsun1188
admin,Zte521
admin,zxc123456
admin,zxcvbn
Admin,zxcvbn
admin,zxcvbnm
admin,zxczxc123
admin,zxqqy
admin,zyxel
admin,zzzzzz
admire,123456
admission,admin
admln,kopet123
adm,n/a
ADMN,admn
admnstrtr,Hannes
admosfer,muiamatii981
adm,password
adm,qwerty
adm,shadow
adm,sublink
adm,sysadm
adm,sysadmin
adm,test
Adm,ubnt
adm,uucp
adnane,adnane
ado,ado
ado,ado123
adobe1,user
adolf,adolf123
adolfo,adolfo123
Adolph,123
adonai,password
adonis123,mbot24
adonis,adonis
ADONIS,BPMS
adonix,adonix
adoracion,adoracion
adore,adore
adornato,adornato
adorno,adorno
adouglas,adouglas
adrain,adrain
adrc,adrc123
adrc,bpoint
adrc,nikita
adrc,ok
adrc,pass
adrc,password123
adrc,password321
adrc,qwerty123
adrc,test123
adrene,adrene
adriaan,adriaan
adriaen,adriaen
adrian,123456
Adrian@123,root
adriana,adriana123
adrian,adi123
adrian,adrian123
adriano,adriano
adrian,qwerty
adrien,123456
Adrien2016,root
adrien,adrien
ads3cret,access
ads3cret,chkusr
adsl,adsl
adsl,adsl1234
ADSL,expert03
adsl,realtek
adt,adt
,adtran
,ADTRAN
adv,adv
advagrant,eryn
advantage,advantage
Adventure123,root
adventure,adventure
advincula,advincula
adyota,adyota@123
ae,ae@123
ae,ae123
ae,aepass
aebi,brad
aebischer,rator
aelfassi,aelfassi
aelish,aelish
aeok,aeok
ae,password
aeriell,aeriell
aerlinn,aerlinn
Aero@2017,root
aery,aery
aesinbox,aesinbox
aevans,aevans
aezo,aezo
af,123456
af1n,123456
af1n,af1n
,/A^F91D^E
afaq,afaq
afar,afar
afarnes,afarnes
affairs,affairs
affleck,nj
afif,afif
afirouz,afirouz
afk,afk
Africa@123,root
afrid,afrid
a,fs
afsah,afsah
afterschool,123456
afterschool,afterschool
afton,afton
afzadi,afzadi
afzal,888888
ag,111111
ag,ag
ag,ag@123
agarcia,agarcia
agario,agario
agarwal,agarwal
agatha,agatha
agathe,agathe
age,age
agen,agen
agencia,agencia
agencia,Fedora
agencia,root
Agency@123,root
Agency2017,root
agenda,agenda
agent,12345
agent,agent
agent,agent123
agfa,agfa
agi,agi
agilbert,agilbert
agilbert,amandabackup
agily,agily
agnar,agnar
a,gnats
agnes,123456
agnes,agnes
agnes,agnes123
agnete,agnete
agnetti,agnetti
agnew,agnew
agnieszka,agnieszka123
agnieszka,password
agnieszka,password123
agnieszka,qwe123
agnihotri,agnihotri
ago,ago
agoo,agoo
agosta,agosta
agostinelli,agostinelli
agostinho,agostinho
agostino,agostino
agrawal,agrawal
agrawal,di
agricola,agricola
agro,agro
agrtzgr,agrtzgr
agsadmin,agsadmin
agsadmin,agsadmin123
aguacate,aguacate
agueda,agueda
aguiar,edgar
aguie,aguie
aguila,aguila
aguilera,aguilera
aguinsky,aguinsky
agustina,agustina
agustin,exsoldie
agustin,tess
agustry,agustry
aguzzi,aguzzi
aguzzoli,aguzzoli
ah,123456
ah,ah123
ah,ahah
ahart,ahart
ahavi,ahavi
ahavi,ahavi123
ahccadmin,y1w4ll4H
aherne,aherne
ahickman,Dreamer666
ahilan,ahilan
ahlborn,ahlborn
ahlbrandt,ahlbrandt
ahlf,flavio
ahmad,ahmad
ahmed,123456
ahmed,ahmed
ahmed,ahmed123
ah,password
ahren,ahren
ahti,ahti
ahvaugha,ahvaugha
ai,123456
ai,ai
ai,changeme
aichele,aichele
aichmann,aichmann
aid,aid
aidarous,aidarous
aideen,aideen
aiden,aiden
aiello,aiello
aigneis,aigneis
aikin,aikin
aikin,rajasekhar
Aila,Aila
aile,aile
aileen,to
aili,aili
ailis,ailis
aime,aime
ainscow,ainscow
ainsley,ainsley
ainsley,cscz
ainsworth,ainsworth
aion,aion123
aion,test
ai,qwerty
Air@2017,root
aira,aira
airadmin,airadmin
airadmin,airadmin123
airaghi,airaghi
air,air
airbamboo,password
Airi,Airi
airlive,airlive
airquality,airquality
ais,ais
aisha,aisha
aish,aish
aiswaria,aiswaria
aites,aites
aiuap,aiuap
aivar,aivar
aj,123
aj,123456
ajai,ajai
ajaipbina,ajaipbina
aj,aj@123
ajax,ajax
ajay,ajay
ajay,ajay123
ajero,ajero
ajersch,ajersch
ajiro,ajiro
ajith,ajith
ajketner,!QAZ@WSX
ajlouny,ajlouny
ajmal,za
ajut,ajut
ak,123
ak,123456
ak47,123456
ak47,ak47
ak,ak
ak,ak@123
ak,ak123
akama,akama
akanistha,akanistha123
akanuma,akanuma
akarstein,akarstein
akasaka,akasaka
akash,akash
akazawa,akazawa
akbari,akbari
akee,akee
akens,akens
aker,aker
akerhielm,akerhielm
akers,akers
akersveen,akersveen
akhan,123456
akhan,akhan
akhan,akhan123
akhavan,akhavan
akhil,tempserver
akhshay,akhshay123
akhtar,adebayo
aki,123456
aki,123654
aki,aki
akiba,akiba
akihiro,rb
akihiro,root
akikawa,akikawa
akim,123456
akim,akim
akim,akim123
akira123,12345
akira,123456
akira,123654
akira123,admin
akira,akira
akira,akira123
akitoshi,akitoshi
akiyama,akiyama
akiyoshi,akiyoshi
akka,akka
akkermans,akkermans
aklilu,aklilu
akmal,akmal
aknine,aknine
akobi,teampspeak
ako,gmp
ak,password
aksavali,aksavali
aksel,aksel
akselsen,akselsen
aksithi123,qian
aksnes,aksnes
akune,horacio
akuo,akuo
al,1
al,123
al,123456
alaa,alaa
aladangady,aladangady
aladdin,aladdin
aladin,aladin
alag,alag
alagamm,alagamm
alaguerateguy,alaguerateguy
alaide,alaide123
Alain2017,root
alain,alain
alainapi,alainapi
al,al
al,al123
alamgir,alamgir
alan,alan
aland,aland
alara,alara
alaraby,alaraby
alar,alar
alard,alard
alari,alari
alaric,alaric
alarie,alarie
alarm,1234
alarm,1234567
alarm,1234567890
alarm,alarm
a,larsson
alary,alary
alasdair,alasdair
alba123,admin
alban,alban
albandar,albandar
albano,albano
albatros,albatros
albe,albe
alber,alber
alberding,alberding
albert,123456
albert,albert
albert,albert1
albert,albert123
albertas,albertas
albertha,123456
albertha,albertha
albertha,albertha123
alberto,1
alberto,12345
alberto,123456
alberto,alberto
albertos,albertos
alberts,alberts
albertz,albertz
albery,albery
albi,albi
albina,cloud-user
albino,albino
albinus,albinus
albornoz,albornoz
albritton,albritton
albtentac,albtentac
Album_123,root
album,album
alcaide,alcaide
alcazar,alcazar
alcione,123456
alcione,alcione123
alcocer,alcocer
alcock,alcock
alcohol,alcohol
alcorcha,alcorcha
alcorn,backup
aldair,aldair
ald,ald
aldanondo,aldanondo
aldeissys,aldeissys
alderdice,alderdice
alderman,alderman
alder,walid
aldikact,aldikact
aldington,aldington
aldo,123456
aldo,aldo
aldous,aldous
aldric,aldric
aldrich,aldrich
aldridge,aldridge
aldrin,aldrin
aldwin,aldwin
ale,ale
alec,alec
alec,alec123
alecci,alecci
alecia,alecia
aleece,aleece
alef,alef
alegria,alegria
aleica,aleica
alejandra,alejandra
alejandrina,alejandrina
alejandro,1234
aleja,ubuntu
alek,alek
aleks,aleks
aleksandar,123456
aleksandar,aleksandar
aleksander,aleksander
aleksandersen,aleksandersen
aleksandrs,aleksandrs
alem,alem
alene,alene
alenppcd,alenppcd
alens,alens
aleon,aleon
aleon,uf
ales,123456
ales,ales
ales,ales123
alese,alese
alesky,123456
alesky,alesky
ales,password
alessandra,asteriskuser
alessandro,alessandro123
alessia,alessia
alessio,alessio
Alessio,"Provex@3
alethia,alethia
alex,0000
alex,0l0ctyQh243O63uD
alex,1
alex,11
alex,111
alex,1111
alex,11111
alex,111111
alex,12
alex,123
alex,123321
alex,1234
alex,12345
alex,123456
alex,1234567
alex,12345678
alex,123456789
alex,1234567890
alex,12345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
alex,123qwe
alex,1q2w3e
alex,1Q2W3E
alex,1q2w3e4r
alex,1Q2W3E4R
alex,1qaz2wsx
alex,1qaz2WSX
alex,1QAZ2wsx
alex,1QAZ2WSX
alex,1qaz2wsx3edc
alex,1qazxsw2
Alex@2017,root
alex,321
alex,54321
alex,7654321
alex,87654321
alex,abc123
alex,admin
alex,admin123
alex,Administrator
alexadra,alexandra
alex,al3x
alex,alex
alex,alex1
alex,alex@123
alex,alex123
alex,alex1234
alex,alex321
alex,alexpass
alexander,123456
alexander,alexander
alexander,alexander123
alexanderclub,1q2w3e4r5t
alexandra,123456
alexandra,alexandra
alexandra,alexandra123
alexandrea,alexandrea
alexandre,alexandre
alexandre,alexandre123
alexandria,alexandria
alexandru,123456
alexandru,alexandru
alex,asdfgh
alex,counter
alex,cxzdsa
alex,de12345
alex,digitalocean
alex,DIGITALOCEAN
alex,drowssap
alex,drwssp
alex,dwssp
alex,edcrfv
alexei,123456
alexei,alexei
Alexei,Alexei
alex,fibranne
alex,ftp
alex,fuckoff
alexia,alexia
alexie,123456
alexie123,vivian
alexie,alexie
alex,iopjkl
alexis,12345
alexis,123456
alexis,alexis
alexis,alexis123
alex,jstwo
alexk,alexk
alex,kn1TG7psLu
alex,letacla
alexm,alexm
alex,mnblkj
alex,monkey
alex,mpegvideo
alex,nimda
alex,nimda321
alex,nsi
alex,operator
alex,p@$$w0rd
alex,P@$$w0rd
alex,p@$$w0rd123
alex,P@$$w0rd123
alex,P@55w0rd
alex,P@55w0rd123
alex,P@55word
alex,P@55word123
alex,pa55w0rd
alex,Pa55w0rd
alex,Pa55w0rd123
alex,pa55word
alex,Pa55word
alex,pa55word123
alex,pass
alex,pass123
alex,passw0rd
alex,Passw0rd
alex,passw0rd123
alex,Passw0rd123
alex,passwd
alex,password
alex,password123
alex,password123321
alex,please
alex,p@ssw0rd
alex,P@ssw0rd
alex,p@ssw0rd123
alex,P@ssw0rd123
alex,psswd
alex,p@ssword
alex,P@ssword
alex,p@ssword123
alex,P@ssword123
alex,ptf
alex,q1w2e3r4
alex,Q1W2E3R4
alex,!qaz@wsx
alex,qazwsx
alex,!qaz@wsx#edc
alex,!QAZxsw2
alex,!q@w#e
alex,q!w@e#
alex,!q@w#e$r
alex,qwert
alex,qwert123
alex,qwerty123
alex,rizal
alex,root
alex,rotartsinimda
alex,rotartsinimdA
alex,test
alex,test123
alex,tf2
alex,true
alex,user
alex,xela
alex,xswzaq
alex,zaq1@WSX
alex,zxcvbn
alfalux3d,alfalux3d
alfonso,alfonso
alfred,123456
Alfred@123,root
alfred,alfred
alfred,alfred1
alfred,alfred123
alfredo123,MayGion
alfredo,alfredo
alfredo,alfredo123
alfresco,123456
alfresco,alfresco
alfresco,alfresco123
alfresco,password
Algoritm-123,root
algusto,0l0ctyQh243O63uD
ali,1
ali,11
ali,111
ali,1111
ali,11111
ali,111111
ali,123
ali,1234
ali,12345
ali,123456
ali,1234567
ali,12345678
ali,123456789
ali,1234567890
ali,123qwe
ali,ali
ali,ali123
ali,aliali
alias,alias
alias,alias123
alias,passwd
alias,test
alias,testuser
aliba,aliba
alibaba,alibaba
alice,alice
alice,alice123
alice,qwerty
alicia,alicia
alicia,alicia123
alicja,123456
alicja,alicja
alicson,alicson
alien,alien
alien,alien123
Aligator@123,root
alimov,troops19842
alina,12345
alina,123456
alina,alina123
alina,telovealina1234
aline,aline123
ali,pass
ali,pass123
ali,passw0rd
ali,password
ali,qwe123
alisa,alisa
alisia,baiatdetreabaolt
alison,alison
alistair,alistair
alix,alix
aliza,aliza
alka,alka123
all,123456
alla,alla
all,all
allan,1234
allan,123456
allan,allan
allan,letmein
alldata_str_ny,alldata_str_ny
alleantia,alleantia
allegra,allegra
allen,123456
allen,allen
Alli,Alli
alliance,alliance
allison,123456
allison,123456FR
allison,a
allison,allison
allotest,q1w2e3r4t5
alma,alma123
almacen,123456
almacen,almacen
almacen,almacen123
alm,alm
alma,password
almavpn,almavpn
alok,alok
aloko,aloko
alon,alon
alor,alor
al,password
Alpes123,root
Alpes2017,root
alpha,alpha
alpha,alpha123
alphabet,alphabet
Alphanetworks,wapnd03cm_dkbs_dap2555
Alphanetworks,wrgn23_dlwbr_dir300b
Alphanetworks,wrgn23_dlwbr_dir600b
Alphanetworks,wrgn28_dlob_dir412
Alphanetworks,wrgn39_dlob.hans_dir645
Alphanetworks,wrgn39_dlob.hans_dir645_V1
Alphanetworks,wrgn49_dlob_dir600b
Alpine,123
alpine,alpine
Alpo,Alpo
al,qwerty
alt,alt
altered,altered
altibase,altibase
altibase,altibase@123
altis,altis
altri,altri
alumni1,password
alumni,alumni
alumni,alumni!@#
alumni,alumni123
alumni,asdfghjkl
alumni,l
alumno,alumno
alumno,xvrbd3g24
aluno,aluno
alupigus,alupigus
alva,alva
alvaro,alvaro
alvaro,alvaro123
Alvi,Alvi
alvin,alvin
alvin,alvin123
alx,faith
alyssa,alyssa
alzheimer,alzheimer
alzira123,jy
alzira,alzira123
am,123
am,123456
ama,ama
ama,ama123
ama,gita
amaina,123456
amaina,amaina
amaina,amaina123
amal,amal
amalia,amalia
Amalia,teamspeak3
aman,123
aman,aman
aman,aman@123
amanas,a
amanda,123456
amanda,123654
amanda1,root
amanda1,sun
amanda,abc123
amanda,amanda
amanda,amanda123
amanda,amanda123123
amanda,amanda1234
amanda,asdfghjkl
amandabackup,123456
amandabackup,amanda
amandabackup,amandabackup
amandabackup,manager
amandabackup,ts3
amane,amane
amaniyeri,amaniyeri
amar,amar
amarco,123456
amarco,amarco
amark,amark
amartinez,amartinez
amasuda,123456
amasuda,123654
amasuda,amasuda
Amateur2017,root
amavis,123
amavis,1234
amavis,123456
amavis,1q2w3e
amavis,1qaz2wsx
amavis2,amavis
amavis,aaa
amavis,amavis
amavis,amavis123
amavis,amavispass
amavisd,amavisd
amavis,okmnj
amavis,pass
amavis,pass123
amavis,passwd
amavis,password321
amavis,p@ssword
amavis,QAZ
amax,amax
amazon,amazon
amazon,enrica
amazonuser,amazonuser
ambari,ambari
ambari,mj
ambari-qa,ambari-qa
ambassadeur,ambassadeur
amber,123456
amber,amber
ambilogger,ambilogger
ambulator,ambulator
am,changeme
amd,amd
AMD,AMD
amd,amd123
amdocs,amdocs
amd,password
amdsa,123456
amdsa,amdsa123
amelie,123456
amelie,amelie
america,a
american,american
American,Canyon
amerino,amerino
ami,ami
Amigo@2017,root
Amigo2017,root
amigo,amigo
ami,n/a
amin,amin
amine,123456
amine,amine
amine,amine123
amine,cbs
amir,123
amir,amir
amir,amir123
amit,123
amit,1234
amit,123456
amita,amita@123
amit,amit
amit,amit@123
amit,amit123
amit,amit1234
amitie,amitie
amit,preche
amitsn,Passw0rd!
amittal,amittal
amjad,amjad
amjad,manny
amk,amk
amluser,amluser
ammin,ammin
amministratore,12345678
amministratore,amministratore
amo,amo
amolah,amolah
amolele,amolele
Amor-123,root
amos,amos123
amoswon,amoswon
amp,amp
amp,amp123
am,pass
amp,m1
ams,123
ams,123456
ams@123,support
ams,ams
amsftp,123456
amsftp123456,cmt
amsftp,amsftp
amsmanif,amsmanif
amssftp,123456
amssys,amssys
amssys,amssys123
amstest,amstest
amt,amt
amtszeit,amtszeit
amuel,samuel
amuiruri,amuiruri123
amupl,amupl
amvizone,amvizone
amwambogo,amwambogo
amwambogo,amwambogo123
amx,Amx1234!
amx,password
amy,123456
amy,amy
amye,amye
an0th3rd@y,hgikonyo
an,123
an,12345
an,123456
anaADMIN,ANA$%^
ana,ana
ana,ana123
anabel,anabel
anaconda,anaconda
anakunyada,anakunyada
anakunyada,informix
anakunyada,tom
analy,analy
analytics,analytics
analytics,analytics123
anamaria,admin
an,an@123
anand,anand
anand,anand123
anastacia,123456
anastacia123,space
anastacia,anastacia
anathan,anathan
anauser,anauser
anavin,zhei
anca123,vp
anca,anca
an,changeme
anda,anda
anders,123456
anders,anders
anders,jdonahue
anderson,123456
anderson123,akhtar
anderson,anderson
andes,andes
andhi,andhi
andi,andi
andi,andi123
andoh,123456
andoh,123654
andoh,andoh
andou,123456
andou,andou
andr3w,www
andra,123456
andra,andra
andre,123456
andrea,123
andrea,12345
andrea,andrea
andre,andre
andre,andre123
andreas,123456
andreas,andreas
andreas,andreas123
andreea,123456
andreea,andreea
andreea,root
andrei,123456
andrei,12345678
andreia,123456
andrei,andrei123
andrei,qwe123
andrew,andrew
andrew,andrew123
andrewb,andrewb
andrew,password
andrewyang,andrewyang
andrey,123
andrey,123456
andrey,andrey
andrey,andreypass
andries,andries
andriy,andriy
android,123
Android,123
android,android
Andromeda,123456
andromeda,andromeda
Andromeda,Andromeda
andy,123
andy,1234
andy,12345
andy,123456
andy,andy
andy,andy123
andyandy,luan
andyandy,zena
andymal,t34kt71
andy,password
andy,q1w2e3r4t5
andy,test
Anelma,Anelma
ange,ange
angel8,johny
angel,a
angela,1234
angela,angela
angela,angela123
angel,ange123
angel,angel
angel,angel123
angelhua618,1qaz2wsx3edc4rfv
angelina,angelina123
angel,@ng3l
angelo,angelo123
angelos,angelos
angga,angga
angie,123456
angie123,guest
angie,angie
angler,angler
angry,angry
angularjs,angularjs
angus,123456
angus,angus
angus,angus1
angus,angus123
angus,password
ani,ani
anicia123,sex
anicia,anicia123
anicom,anicom
anil,anil
Animal2017,root
anish,123456
anita,anita
anita,anita123
Anitta,Anitta
anjalika,anjalika@123
anjor,anjor123
anju,anju
anke,anke
ankesh,123
ankesh,ankesh
ankit,12345
ankit,123456789
ankit,ankit
ankit,ankit123
ankur@123,root
ankur,ankur
ankur,ankur@123
anmol,anmol
anna,1
anna,11
anna,111
anna,1111
anna,11111
anna,111111
anna,12
anna,123
anna,123123
anna,1234
anna,12345
anna,123456
anna,1234567
anna,12345678
anna,123456789
anna,1234567890
anna,anna
anna,anna123
ann,ann123
anna,pass
anna,pass123
anna,passw0rd
anna,password
anna,password123
anna,password321
anna,p@ssword
anne,123456
anne,anne
anne,anne123
anne,qwe123
Anni,Anni
annie,annie
annie,annie123
annmarie,root
annuaire,heinz
annulee,annulee
annulee,test
anon,123456
anon,anon
anon,anon1
anon,anon123
anonimus,anonimus
anon,password
anonymous,
anonymous,1
anonymous,12
anonymous,123
anonymous,1234
anonymous,12345
anonymous,123456
anonymous,1234567
anonymous,12345678
anonymous,123456789
anonymous123,iravati
anonymous,anonymous
anonymous,anonymous@
anonymous,anonymous123
anonymous,any@
anonymous.,bc
anonymous,<empty>
anonymous,Exabyte
anonymous,IEUser@
anonymous,mozilla@example.com
Anonymous,n/a
anonymous,<No
anoop,anoop
anotherstar,anotherstar
anouk,anouk
anouk,anouk1234567
an,pass
an,qwerty
ansari,ansari
ansel,ansel
anselmo,anselmo123
ansible,123
ansible,12345678
ansible,123556
ansible,ansible
ansible,ansibleuser
ansibleuser,ansible
anstacia,anstacia
anta,anta
ant,ant
anteaq5,quartiere
an,test123
anthony,123456
anthony,anthony
anthony,anthony1
anthony,anthony123
anthony,password
anti,anti
Antibes-123,root
Antibes!23,root
antivirus,antivirus
anto,anto
anto,anto123
antoine,1234567
antoine,antoine
anton,123456
Anton123,root
Anton@2017,root
anton,anton
antonella,antonella
antonia,antonia
antonio2,antonio2
antonio,antonio
antonio,antonio123
antony,antony
antony,antony123
antony,mysql
Anttoni,Anttoni
Anttoni,grogers
Anttoni,qu
antz,antz
anuchaw,Portland2011
anuga,anuga@123
anunciata,anunciata123
anup,anup
anurag,anurag
anurag,anurag123
Any,12345
any,123456
any,123654
anya,123456
anya,anya
any,any
anz,anz
ao,123
ao,123456
ao,ao
aogola,123456
aogola,aogola
aogola,aogola123
aoki,aoki
aokusawa,123456
aokusawa,123654
aokusawa,aokusawa
aol,aol
aono,aono
aorban,aorban
aos,aos
aoseko,123456
aoseko,aoseko123
aoyule,123456
aoyule123,frappe
ap,123456
ap88,ap88
apache,1
apache,111111
apache,1234
apache,123456
apache,123456789
apache,123qwe
apache2,1234
apache2,apache2
apache2,password1234
apache,321
apache,321123
apache,54321
apache,87654321
apache,admin123
apache,apach3
apache,apache
apache,apache@123
apache,apache123
apache,apache1234
apache,apacheapache
apache,Dodo0723
apacheds,apacheds
apache,laura1981
apache,pa55w0rd
apache,pass1234
apache,passpass
apache,passw0rd
apache,passwd
apache,password1234
apache,p@ssword
apache,q1w2e3
apache,q1w2e3r4t5
apache,qwer1234
apache,qwerty
apache,qwerty123
apache,sexy
apache,sinonimecat
apache,test
apache,test321
apache_user,apache_user
apache_user,jhon
apagar,123
apagar,123456
apagar,apagar
apandey,ASH20140627Pandey
apaone,apaone
ap,ap@123
a,passwd
a,password
apayne,apayne
apc,apc
a,perfmgr
apex,apex
ap-hadoop,123456
ap-hadoop,ap-hadoop
api,api
api,api123
apidoc,apidoc
apipon,apipon
apipon,apipon123
api,ubuntu123
apl,apl
aplmgr01,aplmgr01
aplusbiz,teamspeak
apmin,root
apoio,apoio
apotre,apotre
app,$BLANKPASS
app,123
app,123456789
app,6ksnEPFg3BBPmefJ
appadmin,appadmin
appadmin,appadmin123
appadmin,qwerty123456
app,app
app,app@123
app,app123
appl,appl
applcld,applcld
appldev,appldev
appldev,appldev123
appldisc,cn
Apple@123,root
apple1,apple1
apple,apple
apples,apple
apples,apples123
apple_search,Tkdghkxkd+_+
applgrc,applgrc
applgrc,applgrc123
application-data,coremail
application-server,application-server
application-server,password
applmgr,1
applmgr,111111
applmgr,1234
applmgr,12345678
applmgr,123qwe
applmgr,a
applmgr,abc@123
applmgr,abc123
applmgr,applmgr
applmgr,applmgr1234
applmgr,password
applmgr,p@ssw0rd
applmgr,P@ssw0rd
applmgr,qwe@123
applmgr,qwer1234
applprod,applprod123
appltst,123
appluat,appluat
applvis,applvis
applysyspub,pub
appman,appman
appowner,appowner
app,P@ssw0rd
apps,123456
appserv,appserv
appserver,appserver
apps_mrc,apps
apps,nc
appuser,123321
appuser,123456
appuser,1234567
appuser,1q2w3e
appuser,1q2w3e4r
appuser,apppassword
appuser,appuser
appuser,appuser@123
appuser,appuser123
appuser,pass
appuser,passwd
appuser,password
appuser,userapp
appuser,ylCoolPad_2013@
aprireunaziendadocumentisicurezzasullavoro,aprireunaziendadocumentisicurezzasullavoro
_apt,_apt
apt-mirror,apt-mirror
aptproxy,aptproxy
AQ1SW2DE3,root
aq,aq
aq,aq123
a,qazwsx
aqjava,aqjava
aqjava,valet
aqswde,Administrator
aqswde,villa
aquaearth,aquaearth
aquo,0l0ctyQh243O63uD
a,qwerty
ar,ar123
arasaac,arasaac
arasawa,arasawa
araujo,araujo123
aravind,aravind
arbaiah,arbaiah123
arbeit,arbeit
arbeit,boinc
arbgirl_phpbb1,I7IVCOivaV
arc,debian
archiva,archiva123
archiv,archiv
archive,archive
archiver,archiver
archuser,archuser123
arc,odroid
arcs,arcs
ardi,root
aree,aree
areyes,123456
areyes,areyes
areyes,areyes123
ARGENTINAot,admIndian
argo,argo
argos,argos
ariaan,ariaan
aria,aria
aria,aria123
ariane,ariane
ari,ari
ari,ari123
aric,aric
aricia,aricia123
arie,arie123
arijit,arijit
aringsta,aringsta
ario,ario
arion,arion
ARIS9,N'*ARIS!1dm9n#'
aris,aris
aris,aris123
arita,arita
arivali,arivali@123
arjoonn,arjoonn
ark,123
ark,123456
ark,ark
ark,arkserver
arkserver,12
arkserver,123123
arkserver,1234
arkserver,12345
arkserver,123456
arkserver@123,luci
arkserver1,arkserver1
arkserver,1q2w3e4r
arkserver,arkserver
arkserver,arkserverpass
arkserver,pass123
arkserver,password
arkserver,password123
arkserver,qazwsx
arkserver,qwerty
arleigh,arleigh
arlene,arlene
arlindo123,we
arlindo,arlindo123
arma,1
arma,123
arma,1234
arma1,arma1
arma2dm,gnats
arma2dm,nate
arma2dm,oracle
arma3,arma
arma3,arma123
arma3,arma3
arma3,fr
arma3life,arma3life
arma3server,123
arma3server,arma
arma3server,arma3
arma3server,arma3server
arma,arma
armand,armand
armand,armand123
armando,armando
arm,arm
armaserver,armaserver
armenta,armenta
armin,armin
army,army
arnau,arnau
arnaud,arnaud
arnaud,hcat
arne,arne
arnold,arnold
arod,arod
arojas,arojas
aron,1
aron,12
aron,123
aron,1234
aron,12345
aron,123456
aron,1234567
aron,12345678
aron,aron
aron,aron123
aronaron aron,admin
a,root
arp,arp
arpawatch,arpawatch
arpit,123456
arrezo,123456
arrezo,p@ssw0rd
arris,admin
arrow,arrow
art,123456
art,123abc
art1,password
art,1qaz2wsx
art,article
artemio,artemio
artemio,artemio123
artemio,kmiko
artemio,zz
arthur,arthur
artifactory,123456
artifactory,artifactory123
artin,artin
artisansedge,1q2w3e4r
art,poiuyt
artscalla,artscalla1234
artwork,artwork
art,zxc
aruna,aruna
arun,arun
arun,arun@123
arunp,arunp
arun,password
aruntp,aruntp
as,123
as,123456
as,abc123
asael,asael123
asakura,asakura
asam,asam
Asante,rar
as,as
as,as123
,ascend
ascend,ascend
ascension,ascension
asconex,asconex
asd123,dell
asd,asd
asd,asd123
asd,athena
asd,chandra
asd,counter
Asdf!@#$,root
asdf@001,root
asdf,123
asdf1234,dbtest
asdf123,mailnull
asdf123,motion
asdf1,asdf1
Asdf@2017,root
asdf,andy
asdf,asdf
asdf,chee
asdfg,asdfg
asdfg,carolle
asdfg,foobar
asdfgh,hadoop
asdfghjkl,admin
asdfghjkl,apache
asdfghjkl,guest
asdfgh,test
asd,tam
asd,test6
asdzxc,abhijit
asdzxc,cavi
asdzxc,lek
ase,ase
ase,corentin
asf,asf
/asfdhaafd/3,albina
ashish,123456
ashish,ashish123
ashley,ashley1
ashley,ashley123
ashlie,123456
ashlie,ashlie123
ashok,123456
ashok,ashok
ashok,ashok123
ashton,123456
ashton,ashton1
asia,asia
asif,asif
ask,ask123
asl,asl
asm,asm123
asong,jenkins
asorokin,asorokin
asoto,asoto
aspen,aspen
aspire,desiha
aspr,aspr
aspuser,aspuser
ass,ass123
assassin,upload
assise,assise
associacaovoo1907,qwe123@
assurances,taysa
assurento,assurento
Asta,Asta
aster,aster
asterisk,1
asterisk,123
asterisk,1234
asterisk,123456
asterisk1,aksithi
asterisk,a
asterisk,asterisk
asterisk,asterisk123
asteriskasterisk,uoa
asteriskftp,asteriskftp
asterisk,password123
asterisk,qqqqq
asteriskuser,amp109
asteriskuser,eLaStIx
asterix,asterix
aston_martin,aston_martin
astral,astral
astrojoust,astrojoust
astuder,astuder
asus,123456
asus,asus
at,123456
At123~,mythtv
at@123,user1
at4400,at4400
atan,atan
ataque,ataque
at,at
at,atat
ataylor,ataylor
atb,atb
,atc123
atec,atec
^_^]^A^T,enable
atendimento,atendimento
a,test
a,test123
athena,kkkk
athena,ubuntu
athena,xo
athira,athira
athira,fahad
athira,ftptest
athomas,athomas
athos,athos
atilio,atilio123
atkchance39,root
atkchance,atkchance39
Atlantique_123,root
atlas,1
atlas,12
atlas,123
atlas,1234
atlas,12345
atlas,123456
atlas,1234567
atlas,12345678
atlas,123456789
atlas,atlas
atlas,atlas123
atlasmaritime,atlasmaritime
atlbitbucket,123456
ato,ato
Atomic@123,root
atomic,atomic
atos,atos123
Atro,Atro
atscale,123qwe
atscale,atscale
atscale,atscale123
atscale,qwe123
attach,attach
attach,camera
attachments,attachments
attack,345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
attack,admin
attack,attack
attack,bagab
attack,dietpi
attack,nistrator
attack,powerapp
attack,tslinux
attilafute,thomas
atu,123456
atu,atu
atul,atul
atul,atul123
^_^]^A^Tv,enable
a,ty
au000477,au000477
au0004e5,au0004e5
au000648,au000648
au00068x,au00068x
au0007ex,au0007ex
au,123
au,12345
au,au
au,au@123
au,au123
aubin,aubin
auction,auction
audelaevent,audelaevent
audio,audio
audit,123456
audit,audit
audit,audit123
auditor,auditor1
auditor,auditor123
auditor,darshan
auditoria,auditoria
audrey,audrey123
audreym,audreym
aufbauorganisation,aufbauorganisation
aufstellungsort,aufstellungsort
augusta,augusta
august,august
augustine,oracle
augusto,augusto
a,ulus
au,password1
aura,123456
aura,aura123
aurelia,aurelia
aurelian,aurelian
aureliano,aureliano123
aurion,aurion
auris,auris
aurora,aurora
aurore,aurore123456
austin,123456
austin123,rustserver
austin,austin
austin,austin1
Australia@2017,root
auth,auth
autoarbi,autoarbi
auto,lifesize
autologin,autologin
automak,123456
automation,automation
Automatique123,root
automon,123456
Autopilot@123,root
autoroute,autoroute
auxcontable,auxcontable
auxiliar,auxiliar
av,123456
ava,ava
avahi-autoipd,123456
avahi-autoipd,avahi-autoipd123
avahii,trandafir
avanesov,avanesov
avanthi,user
Avatar@123,root
av,av
av,av123
av,avpass
av,changeme
ave,ave
avendoria,avendoria@123
avery,avery
avictlruser,avictlruser
avid,123456
avidebuguser,avidebuguser
Avignon1@3,root
avila,avila
avinash,avinash@123
avis,1234
avis,123456
avis,jhartley
avis,typicalsupport@123
avocent,kernel
avorion,avorion
av,password
avservicefax,avservicefax
avto,avto123
avto,kathrina
avto,send
avtosklo,123456
avtosklo,avtosklo
avto,wx
aw,123456
awanish,awanish
awanjiru,awanjiru
aw,aw
aw,aw123
aways,aways
aw,changeme
awfizz,1qazxsw2
awfsome2,awfsome
awghamdany,awghamdany
awharton,awharton
awilson,awilson
awong,awong
aws,aws
awsbilling,af1n
awsjava,awsjava
aws-user,aws-user
awt,awt
aw,welcome
a,www
a,wwwuser
ax,123
ax400,1234
ax400,345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
ax400,admin
ax400,administrator
ax400,attack
ax400,brightmail
ax400,dbps
ax400,netrangr
ax400,nistrator
ax400,odroid
ax400,pass
ax400,password
ax400,powerapp
ax400,raspberry123
ax400,root
ax400,ROOT500
ax400,rry
ax400,susan
ax400,taspberry
ax400,temp
ax400,trendimsa1
ax400,wubao
ax400,yuanwd
AX7lr,SC
ax,changeme
axente,axente
axi,dj
axl,axl
a,xzsawq21
ay,123
ay,12345
ay,123456
aya,123456
aya,aya
ayanami,ayanami
aya,password
ay,ay123
ay,changeme
ayesha,ayesha
ay,qwerty
ayub,ayub
ayush,ayush123
az,123
az,az123
azman,azman
azra,azra
aztecs,aztecs
azuracast,azuracast
azure,123456
azure123,oracle
azure,nazure
azure,pass123
azureuser,123456
azureuser,azureuser@123
azureuser,azureuser123
azureuser,Welcome@12
az,welcome
,^B
^B,
b,12
b,123
b,1234
b,12345
b,123456
b,1234567
b123456,ua
b1,b1
b2,b2
ba,12345
ba,123456
ba,ba
ba,ba123
babe,babe
babmar,babmar
baby,baby
bacchus,bacchus
ba,changeme
,backdoor
backdoor,
backdoor,backdoor
backlog123,john
backpmp,backpmp
backup,0724939114
backup,111111
backup1,123456
backup1,1q2w3e
backup,123
backup,123123
backup,123321
backup,1234
backup,123456789
backup,1234qwer
backup123,oracle
backup,12qwaszx
backup17,DIF10
backup,1q2w3e4r
backup,1q2w3e4r5t
Backup@2017,root
backup2,abc
backup,321123
backup,54321
backup,aaa
backup,abc123
backup,abcd
backup,abcd123
backup,admin
backup,admin123
backupadmin,backupadmin123
backup,b4ckup
backup,backup
backup,backup!
backup,backup!@
backup,backup!@#
backup,backup@123
backup,backup123
backup,backup1234
backup,backup321
backupftp,backupftp
backup,google
backup,hello
backup,iloveyou
backup,login
backup,mcserver
backup@network,Zup3rM@n!sD34d
backup,pass123
backup,passw0rd
backup,passwd
backup,password
backup,password1234
backup,password321
backuppc,backup
backuppc,backuppc123
backuppc,password
backup,plcmspip
backup,p@ssword
backup,qazwsxedc
backup,qwerty123456
backups,123
backups,1234
backups,321
backups,backups123
backups,backups2014
backups,backups321
backups,gillian
backups,root
backups,superman
backup,starwars
backups,test
backup,test123
backuptest,backuptest
bacula,rachel
bacula,TFS
BAD,BAD
bad,badserver
badmin,badmin
badur,badur
bagab,saulo
bagel,bagel
bage,SanjaBageSv581/
bagios,password
bagus,bagus
bahu,bahu123
bahumitra,bahumitra123
bahuvidha,bahuvidha123
bai,bai
bai,bai123
baidu,1234567890
baidu,com
bailey,123456
bailey,bailey
bailey,bailey1
bailey,password
bakani,bakani
baker,baker
bakerm,bakerm
balaji,balaji
balaram,balaram
bala,rh
bali,bali123
ball,ball
balu,balu
bamboo,bamboo
ban,123
ban,123456
banana,banana
banana,banana123
bananapi,bananapi
banco,banco
band,band
bandit123,Admin
bandit,bandit
bandit,bandit1
bandit,bandit123
banet,zminer
bang,123456
bang,bang
banjob,opel2069
banking,banking
banner,123456
banner,banner
bao,bao
bao,bao123
ba,password
baptist,baptist
baptiste,baptiste
ba,qwerty
bar,123456
barabas,barabas
barbara,123
barbara,barbara
barbara,barbara123
barbaral,barbaral
barberry,trigonal
barclays,barclays
barison,barison
bariton,bariton
barney,barney
baron,baron
barret,barret
barry,barry
bart,bart
bart,bart123
bartek,bartek123
bartje,bartje
bartolomeu,bartolomeu123
bartosz,bartosz
baseclean,baseclean123
basesystem,basesystem
bash,123456
bash,bash
bash,lx
bashnie,123456
bash,virusvadalectii
basic,123456
basic,basic
basil,basil
bass,bass
basti,basti
batchService,batchService123
bathory,bathory
batt123,nagios
batt123,zhan
batt,batt123
batuhan,123456
batuhan,batuhan
batuhan,batuhan123
batuhan,batuhan123456
batuhan,password
bauerhen,bauerhen
bauserver,bauserver
baust,baust
baust,vicente
bay,123456
bay,bay
bayonne,bayonne
bayu,bayu
bayy,bayy
bb,1
b,b@123
bb,1234
bb,12345
bb@123,nagesh
bb2,123456
bb2,bb2
bb2server,123456
bb2server,bb2server
bbaintelkam,bbaintelkam
b,bb
bbb,abc
bb,bb11Hertie
bbb,bbb
bbbb,bbbb
bbbbb,bbbbb
bbb,tun
bbj,password
bbrazunas,hello
bbs123,transfer
bbs,bbs
bbsd-client,changeme2
bbsd-client,NULL
bbs,pulapass
bbui,bbui
bbuser,bbuser
bc,123456
bc,abc123
bcampbel,bcampbel
bcampion,bcampion
bcampion,bcampion123
bcbsu,HnFJ!iC268
,^BCECFv
b@ckup,gs
bc,vv
bd,1
bd,12345
bd,123456
bdadmin,bdadmin
bd,bd
bd,bd@123
bd,bd123
bdos,123456
bdos,bdos
bdos,bods
bd,password1
bdserver,123456
bdserver,bdserver
bd,welcome
be,123
be,12345
be,123456
bea,bea
beacon,beacon
beadmin,beadmin
beagleindex,123456
bear,123456
bear,bear
beast,beast
beatrice,beatrice
beau,123456
beau,beau
beau,beau1
beau,password
beaver,beaver
beavis,beavis
be,bebe
bebe,bebe
becker,becker
beebread,sideman
beehive,beehive
beeidigung,beeidigung
beeidigung,school
beer,beer
beethoven,beethoven
beginner,beginner123
bego,bego
beheerder,beheerder
behrman,behrman
beifallspender,beifallspender
bei,hank
beijer,beijer
bejgli,asd123
belea,123456
belea,belea123
belen,belen
belgica,belgica
bella,123456
bella,bella123
belltcg,Deadstar!#%
belmonte123,administrator
beltrami,qwe123
beltrao123,alfredo
beltrao123,trustguest
beltrao,beltrao123
Bemvinda2017,root
ben,1
ben,1234
ben,12345
ben,123456
ben,123456789
ben,123ben
ben,1qaz2wsx
ben,ben
bender,bender
benedito,benedito123
ben,france
beng,123456
beng,beng
benites,benites
benites,ow
benjamin,benjamin
benjamin,benjamin123
benladen,benladen
benny,12345
benny,benny
benoit,benoit
ben,pass
ben,passwd
ben,root
bent,bent
benutzer,12345
benutzer,passwort
benutzerprofil,benutzerprofil
beny,beny
beothy,beothy
beraldo,beraldo123
berit,berit
berky,berky
berlin,berlin
berline,dwh
bernadete,bernadete123
bernard,bernard123
bernardo,bernardo
bernhard,bernhard
bernier1,bernier1
berta,berta
berta,berta123
bert,bert
bert,bert123
bertha,toor
bertram,bertram
bertrand,bertrand
besadmin,besadmin
bess,bess
bessel,bessel
best,best
bestbusca,bestbusca
bestin,bestin
beta,beta
betania,betania123
bethb,bethb
beth,beth
betreiber,1234
betrieb,betrieb
betsabe,betsabe123
betsy,betsy
betteti,123456
betteti,password
betteti,qwe123
betty,bp
bettyc,bettyc
beverly,beverly
bever,roger
be,welcome
bexx,bexx
bf1942,123456
bf1942,bf1942
bf1942server,123456
bf1942server,bf1942server
bf3server,123456
bf,bf
bf,bfpass
bf,qwerty
bg,123
bg,123456
bg,bg
bg,pass
bgr,bgr
bgt567ujm,root
Bgt5Nhy6,root
bh,123
bh,a
bhadrang,bhadrang@123
bhalgarh,school
bharat,bharat
bi,1
bi,123
bi,12345
bi,123456
biable,biable
bia,dx
bian,123456
bian,bian
bianca,bianca
biao,123
biao,123456
bi,bipass
bic,bic
bicimapa,bicimapa
bicinginfo,bicinginfo
bideonera,bideonera
bie,bie
bie,bie123
bienheureux,bienheureux
Bienvenue-123,root
big,big
bigdiawusr,bigdiawusr
bigdiawusr,bigdiawusr123
bigredbox,bigredbox
bigredbox,hand
bigredbox,sajid
bil,bil
bilder,bilder
bill,123
bill,1234
bill,123456
bill,abc123
bill,bill
bill,bill123
billing1,billing1
billing,billing
Billing,rapsberry
bill,test123
billy,billy
biman,biman
bin,
bin,11111
bin,1234
bin,2#%$asdfjhfa$!#@%$
bin,alcool112xz
bin,alupigus
bin,bin
bin,bin123
bin,binpass
bind,123456
bind,bind
bin,diana4ever
bing,123
bing,123456
bing,bing
bing,bing123
bingo,123456
bingo,bingo
bin,mucleus
bin,mucleus.caca.root
bin,pico9182
bin,test
bin,worlddomination
biology,biology
biology,biology123
biology,den
biology,password
biovitaly,biovitaly1
bipass,python
bird,123456
birgit,birgit
bis,bis123
bishe,bishe
bismark,bismark123
bitbucket,123456
bitbucket,bitbucket
bitbucket,bitbucket123
bitch,bitch
bitdefender,bitdefender
bitnami,1
bitnami,11
bitnami,111
bitnami,1111
bitnami,11111
bitnami,111111
bitnami,123
bitnami,1234
bitnami,12345
bitnami,123456
bitnami,1234567
bitnami,12345678
bitnami,123456789
bitnami,1234567890
bitnami,bitnami
bitnami,bitnami@123
bitnami,bitnami123
bitnami,pass
bitnami,pass123
bitnami,passw0rd
bitnami,password
bitrix,1q2w3e4r
bitrix,bitrix
biuro,xman
biz,adkins
bizhub,bizhub
biz,qwerty
bj,123456
bjang,bjang
Bjarne,Bjarne
bj,bj
bj,bj@123
bjbnet,bjbnet!@#$
bjhlvtna,bjhna1
bjohnson,bjohnson
bjorn,bjorn
bj,qwerty
bk,123
bk,bk
bk,bk123
bk,changeme
bkexec,bkexec
bk,password
bkp,bkp
bkpmes,bkpmes
bkup,bkup
bkupexec,bkupexec
bl,123
bl,123456
bl,abc123
blablabla,mr
black,123456
black,black
black,blue123
blackhat,blackhat
blackmesarp,ug
Blade@123,root
blake123,nimic
blake,blake
blake,paper
blanca,blanca
blaz,blaz
bl,bl
bl,bl@123
bl,blbl
blitzklo,blitzklo
bljcchen,bljcchen
blog,blog
blog,blog123
blogdobillo,q1w2e3r4
blond,a
blow,blow
blower,blower
blue,123456
blue,blue
blueyes,blueyes
bluw,bluw123
blynk,blynk
bm,123
bmahn,bmahn123
bmaina,123456
bmaina,bmaina
bmaina,bmaina123
bmakwembere,bmakwembere123
bmarcoon,sys
bmatemachani,bmatemachani
bm,bm
bm,bmpass
bmdm,123456
bmdm,bmdm
bmdmserver,123456
bmdmserver,bmdmserver
bmedina,bmedina
bmffr,qc
bmike,bmike123
bmm,bmm
bmueni,123456
bmuuser,bmuuser
bmx,bmx
bn,123
bn,123456
bn,bnpass
bnc,123456
bnc,avto
bnc,bnc
bng5,bng5
bngara,bngara
bng,bng
bnjoroge,bnjoroge
bnjoroge,bnjoroge123
bo,1
bo,123
bo,123456
board,123456
board,board
boat,postgres
boavista,123456
bob,1
bob,11
bob,111
bob,1111
bob,11111
bob,111111
bob,12
bob,123
bob,1234
bob,12345
bob,123456
bob,1234567
bob,12345678
bob,123456789
bob,1234567890
bob,bob
bob,bob123
bob,bob321
bobby,bobby
bobby,bobby123
bobc,test
bobinas,bobinas
bo,bo
bo,bo@123
bo,bobo
bob,pass
bob,pass123
bob,passw0rd
bob,password
bob,password123
bob,test
bobyn,bobyn
boc,123456
Boca2017,root
boc,boc
boc,boc123
boda,boda
bodiesel,bodiesel1
bodo,security22
Body123,root
bodyfit_sites,bodyfit_sites
bogdan,123456
bogdan123,joe
bogd,Dctvghbdtn!
bogota,bogota
bogus,bogus
bogus,bogus123
boinc,123456
boinc,boinc
boldseasftp,boldseasftp
boldwin,123456
bolognesi,123456
bolognesi,bolognesi123
bombardier,bombardier
bomb,bomb
bone,bone
bonec,123456
bonec,bonec123
bong,123456
bong,bong
bong,bong123
Bonjour_123,root
Bonjour123,root
book,book
booking,booking
booking,booking123
book,test
boom,boom
boomi,boomi
boon,123456
boon,admin
boon,boon123
boost,boost
boot,boot123
bo,password
boris,123456
boris,boris
boris,boris123
boserver,123456
boserver,boserver
boss,boss
bosstt,weiwei12
bot01,bot01
bot,1
bot,111111
bot1,123
bot,12
bot,123
bot,123123
bot,123321
bot,1234
bot,12345
bot,123456
bot,1234567
bot,12345678
bot,123456789
bot,1234567890
bot1,bot1
bot1,it
bot,1qaz2wsx
bot2,bot
bot2,bot 2
bot2,bot2
bot3,bot3
bot4,bot4
bot5,bot5
botadd,botadd
bot,bot
BOT,BOT
bot,bot@121
bot,bot123
bot,bot2017
botbot,kfserver
bot,botpass
both,admanager
both,admin
both,adroot
both,ads3cret
both,adtomcat
both,advagrant
both,tomcat
botmaster,1234
botmaster,12345
botmaster,123456
botmaster,botmaster
botmaster,botmaster123
bot,musicbot
botnet,botnet
botong,botong
bot,pass123
bot,passowrd123
bot,passowrd321
bot,p@assw0rd
bot,password
bot,password321
bot,p@ssw0rd
bot,P@ssw0rd
bot,p@ssword
bots,123
bots123,ey
bots123,rppt
bots,bots
bot,sinus
botsinus,1
botsinus,123456
bot,sinusbot
botsinus,botsinus
botsinus,ww
bot,ts3bot
bot,user
botuser,botuser
Boulder,City
bounce,bounce
bouncer,123456
bouncer,bouncer
bouncer,password
Boutique123,root
bow,bow
BowDuell,BowDuell
boxapi,boxapi
boxapi,root
boyan,boyan
boys,boys
boys,njrat
bp,123456
bpadmin,1
bpadmin,11
bpadmin,111
bpadmin,1111
bpadmin,11111
bpadmin,111111
bpadmin,123
bpadmin,1234
bpadmin,12345
bpadmin,123456
bpadmin,1234567
bpadmin,12345678
bpadmin,123456789
bpadmin,1234567890
bpadmin,bpadmin
bpadmin,bpadmin123
bpadmin,pass
bpadmin,pass123
bpadmin,passw0rd
bpadmin,password
bpadmin,P@ssw0rd
bp,bp123
bp,mturap
bpoint,bpoint
bpoint,george
bpoint,oracle
bpuser,bpuser
bq,bq
bq,bqbq
bqbq,system
bq,password
bq,password123
br,123456
br1,br1
brac,brac
brad,brad123
brad,cooper
bradley,bradley
brady,brady
bran,123456
bran,bran
brancoli,brancoli
brandon,brandon
brands,brands
brandsuser,leo$123
brandsuser,N3wP@s5W06dF06u
Brandt-123,root
brandt,brandt
Brantley,AL
brasov,brasov
braun,braun
bravo,bravo
braxton,braxton
braxton,braxton1
braxton,braxton123
brayden,brayden
brazil1,info
brazil1,nate
brazil1,shade
brazil,device
br,br123
br,brbr
brc,brc123
br,changeme
bread@123,curtis
break,break
bred,bred
brenda,brenda123
brenden,brenden
bret,123456
bret,bret
brett123,postgres
brett,brett123
brettc,sheng
brett,demo
breuter,breuter
brexchecker,brexchecker
brgs,brgs
brian,123456
brian,adminadmin
brianboo,brianboo
brian,brian
brian,brian123
brian,password
bridge,bridge
bridget,123456
bridget,bridget123
brightcorea,brightcoreapw
brightmail,123456
brix,123456
brix,brix
broadcast,broadcast
Broccoli@123,root
Broccoli123,root
brock,brock
broderick,broderick
brody,bordy
brody,brody
broke,broke
brollins,brollins
bromberg,bromberg
bronson,bronson
brood,brood
brooklyn,brooklyn
brother,brother
Brown123,root
brown,brown
brown,brown123
browser,password
bruce,1
bruce,123bruce
bruce,bruce
bruce,bruce123
brugernavn,adgangskode
brukernavn,password
brunhilda,brunhilda123
bruno,123456
bruno,bruno
bruno,bruno123
bruno,zuser
bruwier,bruwier
bryan,123456
bryan,bryan
bryan,bryan123
bryan,password
brynn,brynn
bryon,bryon
brz,123
brzeszcz,brzeszcz
bs,123
bs,123456
bsamexico,Pa$$w0rd
bs,bs
bs,bs123
",^B^SCDG"
",^B^SCDGv"
bscw,bscw
bsd1,bsd1
^B^S^E^Bv,^B^S^E^Bv
bserver,sbserver
bsmith,bsmith
,^B^S^NDC^S^]^B^]^EGDEv
bsnl@123,attack
bsnl,bsnl
bsnl,bsnl123
bsnl,bsnl123456
bsnl,operator
bs,pass
bssbill,vtpibssbill
bss,bss
bsserver,123456
bsserver,bsserver
bsserver,ita
bssh,bssh
^B^S^U^^v,^B^S^U^^v
^B^S^Z^S^U^Y^R^Xv,^W^R^X^B^S^Z^S^U^Y
^B^S^Z^X^S^Bv,^B^S^Z^X^S^Bv
^B^S^Z^X^S^B^W^R^Xv,^B^S^Z^X^S^B^W^R^Xv
bt,123456
bt1944,123456
bt1944,bt1944
bt1944server,123456
bt1944server,bt1944server
bt,bt
btest,btest
btsicmindia,123456
btsync,btsync
bu,123
Bubble@123,root
bu,bu123
bu,bubu
bu,bupass
buck,buck
Bud2017,root
bud,bud
budget,budget123
budha,budha
budi,budi
buero,buero
buerocomputer,buerocomputer
buerokaufmann,buerokaufmann
buffy,buffy
bugalteriya,123456
buggalo,buggalo
bugraerguven,123456
bugraerguven,bugraerguven
bugs,bugs
bugtracer,bugtracer
build,123
buildbot,123
buildbot,buildbot
build,buid123
build,build
build,buildpass
builder,builder
build,pass123
buildroot,buildroot
builduser,321
builduser,password123
bukkit,bukkit
bull,bull123
bulletins,ambari
bulletins,bulletins
bungee,bungee
bungeecord,bungeecord
bunny,123456
buntu,111111
bu,qwerty
buradrc,buradrc
buradrc,passw0rd
buran,parve
bureau,bureau
Burn2017,root
burn,burn
burnout,burnout
burrelli,burrelli
burrelli,burrelli123
burt,burt
burton,burton123
busa,busa
buscador,buscador
bush,bush
buster,123456
buster,buster123
butter,1
butter,11
butter,111
butter,1111
butter,11111
butter,111111
butter,123
butter,1234
butter,12345
butter,123456
butter,1234567
butter,12345678
butter,123456789
butter,1234567890
Butter_123,root
butter,butt3r4ever
butter,butter
butter,butter@123
butter,butter123
butter,pass
butter,pass123
butter,passw0rd
butter,password
butter,romasuedia
butter,xuelp123
butter,xuelp321
butter,xuelpt
butthead,butthead
buyside,123456
buyside,buyside
buzz,banet
buzz,buzz
,^Bv
^Bv,
bv,bv
bv,bv123
bv,bvbv
^Bv,GDEBC@v
^Bv,GDEBv
bv,pass
bv,password
^Bv,^W^R^Xv
bwadmin,123456
bwadmin,123456789
bwadmin,bwadmin
bwadmin,bwadmin123
bwadmin,password
bwanjiru,123456
bw,password123
bx,12345
bx,bx123
bx,bxbx
bx,bxpass
by,123
by,by
by,changeme
byte,linuxbyte
byte,password
bytes,bytes
byu,123456
byu,byu
byu,byu123
bz,123456
^B^Z<^A^F^T^Y@,enable
bz,bz
bz,bz123
,c
c06,c06
c,111111
c,12
c,123
c,1234
c,12345678
c,123456789
c1,c1
C3NT0S2017,root
C3NT0S@2020,root
C3ntos2016,root
ca,123
ca,123456
caagov,dXGrn4TRcD
cable,cable
cablecom,router
ca,ca123
ca,capass
caca,root
cacat,pebat
cac,cac
ca,changeme
Cache123,root
Cache@2017,root
cache,cache
cache,cache123
cacti,1234
cacti,123456
cacti,123456789
cacti,cacti
cacti,cacti@123
cacti,cactiuser
cacti,password
cactiuser,1
cactiuser,123
cactiuser,123456
cactiuser123,root
cactiuser,cactiuser
cactiuser,cactiuser1
cad,cad123
caddy,P@ssw0rd
caden,caden
cadman,cq
c,admin
caesar,caesar
cafe,123456
cafea,cafea
cafe,cafe
cafeuser,cafeuser123
Caffee_123,root
cai,cai123
caijie,123456
caijie,caijie123
cain,cain
caitlen,caitlen
caja01,caja01
caja2,caja2
caja,caja
caj,caj
cal,cal
calcul,calcul
caleb,123456
caleb,caleb
caleb,caleb1
caleb,caleb123
caleb,password
calenda,123456
calendar,calendar
cali,cali
callahan,callahan
Call-ID: 50000,CSeq: 42 OPTIONS
calou,calou
caltech,caltech
calvin,calvin
calzado,calzado
calzado,calzado123
cam,cam123
camel,camel
camels1,openproject
camera,12345
camera,123456
camera,12345678
camera,123456789
camera,camera
camera,camera123
camila,camila
camila,camila123
camilo,camilo
campani,campani
cam,password
campbell,campbell
can,123
can,123456
can,can
can,can123
cancri,cancri
canda,canda
candice,candice123
candido,candido
candy,candy
canecall,canecall
cang,123456
canna,canna123
Cannes!23,root
Canon@123,root
canon,canon
canto,canto
cao,cao
caonimade,jboss
caonimade,root
caonimade,user
capanni,capanni
ca,pass
cap,cap
cape,cape
capensis,capensis
capensis,password123
c,aplusbiz
captain,captain123
car,123456
cara,cara
Caramel@123,root
Caramel@2017,root
cara,raca
caratvodka,caratvodka
car,car
card,card
carey,carey
carina,carina
cariosr,cariosr
carl,123123
carl,123456
carla,123456
carla,carla
carla,carla123
carl,carl
carl,carl123
carl,carl1337
carlin,carlin
carlito,carlito
carlos,123
carlos,123456
Carlos@2017,root
Carlos@321,root
carlos,carlos
carlton,carlton
carly,carly
carmella,carmella
carmen,carmen
carmen,carmen123
carmen,letmein
carmen,password
carmen,root
carol,123456
carol123,ko
carol,carol
carolina,carolina123
carolle,carolle
carolle,yz
carol,password
carol,qwe123
carolyn,12345
carrerasoft,carrerasoft
carrerasoft,Pwd4dm1n
carrie,carrie
carrie,carrie123
carry,carry
carshowguide,123456
carshowguide,olga1234
carson,carson
carter,123456
carter,carter
carter,password
carus,carus
cary,cary
casandra,casandra
casen,123456
casey,casey
cash,cash
cashier,123456
casimir,casimir
casimiro,casimiro123
Casino2017,root
casino,casino
casper,casper
cassandra,cassandra
cassandra,cassandra123
cassia,cassia123
cassiana,cassiana123
cassidy,cassidy
cassie,cassie123
cassis,cassis
cassy,cassy
castell,castel
castis,123456
castis,castis
castis,castis@123
castis,password
castro,castro
casual,casual
catalin,a
catalin,catalin
catalog,catalog
cat,cat
catchall,123456
catchall,catchall123
catego,guest
cath,cath
catherine,catherine
cathy,cathy
cathy,cathy123
cathyreis,cathyreis
catmimiandy,catmimiandy
caulax,caulax123
Cav1234,guest
CAV,bian
cav,cav!
cav,Cav
cav,Cav!
cav,cav12
cav,Cav12
cav,cav123
cav,Cav123
cav,Cav1234
cav,cav12345
cav,Cav12345
cav,Cav123456
cavi,alex
CAV,somsak
cavsys,pub
cav,vac
cb,123
cb,123456
cb,abc123
cba,cba
cbrown,bszxd352*2q*8b*
cbrown,cbrown
cbs123,rahul
cbs,cbs123
,cc
c++,c++
cc,12345
cc,123456
ccapp,CoolPad@30104
ccapp,yl_Xa@CoolPad#2014
ccc,123
ccc,admin
cc,cc
cc,cc@123
ccc,ccc
cccc,cccc
ccccc,ccccc
cc,changeme
ccc,passwd123
ccc,password
ccc,qwerty
!!ccdos,fd
c,changeme
cci,cci
c-comatic,xrtwk318
c,cpass
ccp,ccp
ccradio,ccradio
ccserver,123456
ccserver,ccserver
ccservice,kobra
ccwu,ccwu
cd,123456
cd123,fd
cdarte,cdarte
cdc,cdc
cd,cd
cd,cd@123
Cde3Xsw2,root
cde3xsw2zaq1,root
Cde3Xsw2Zaq1,root
cdexsw,lixu
cdh,cdh
cdoran,cdoran
cdradm,cdradm
cdr,cdr
cdv,cdv
cdvonline,cdvonline
ce,123
ce,123456
ce@123,test2
ce,ce
ce,ce123
ce,cepass
ce,changeme
cecil,123456
cecile,cecile
cecil,guest
ce,dame
cedric,cedr1c
cedric,cedric123
cehost,cehost
cehost,root
ceilometer,ceilometer
ceinfo,ceinfo
cek,cek
cele,cele123
celery,12
celery,123123
celery,123456
celery,1qaz2wsx
celery,a
celery,celery1
celery,celery@123
celery,celery123
celery,pass
celery,password
celery,password123
celery,password321
celery,p@ssword
celeste,celeste
celia,123456
celia,anonymous
cellphone,cellphone
cema,cema
cemergen,cemergen
cemergen,passw0rd
cen,123456
ceng,123456
ceng,ceng123
Cent0s1234,root
cent0s2018,root
Cent0s2020,root
CENT0S2@123,root
CENT0S2@2017,root
center,123456
center,center123
centos,1
centos,11
centos,111
centos,1111
centos,11111
centos,111111
centos,123
centos,1234
centos,12345
centos,123456
centos,1234567
centos,12345678
centos,123456789
centos,1234567890
Centos1234,root
CENTOS@1234,root
CENTOS@123,root
centos,1qaz@WSX
centos1,rh
centos2019,root
centos,321
centos,Admin123
centos,centos
centos,centos@123
centos,centos123
centos,centos54321
centos,pass
centos,pass123
centos,passw0rd
centos,passwd
centos,password
centos,password321
centos,P@ssw0rd
centos,test
centos,test123
centos,test321
centra,centra
ceo,ceo1234
ceph,ceph
cepher,cepher
ce,qwerty
cerasela,cerasela
cesar,1qaz2wsx
cesar,cesar
cezar,cezar
cf,111111
cf,123456
cfdtest,tyson
cfg,cfg
cftp,cftp
cftp,xw
cg,123
cg,12345
cg,abc123
cgadmin,cgadmin
cgb,cgb
cg,cg123
cg,cgpass
cgerk44x,ade
cgi,123456
cgi-1,ntp
cgi,cgi
cgi,[v3v3r1t4]
cg,pass
cg,password
cgpass,zimbra
cgred,cgred
ch,123
cha,123
cha,123456
chad,123456
chad,chad
chai,chai123
Chain@2017,root
ChaletOS,chaletos-user
Chambre,123
chan,123
chan,123456
chan,chan
chandra123,ehs
chandra123,ubuntu
chandra,chandra
chandra,chandra123
chandru,chandru
chandru,chandru@123
chandru,chandru123
chang,chang
chang,chang123
change,change
changem,123456
changem,changem
changeme,
Changeme_123,admin
changeme,aatul
changeme,admin
changeme,administrator
changeme,augustine
changeme,beeidigung
changeme,belmonte
changeme,changethis
changeme,cmsadmin
changeme,csgoserver
changeme,cssserver
changeme,debian
changeme,hadoop
changeme,honey
changeme,in
changeme,inked
changeme,kn1TG7psLu
changeme,letacla
changeme,letmein
changeme,middle
changeme,mpegvideo
changeme,mw
changeme,nsi
changeme,oleg
changeme,omnisky
changeme,pi
changeme,prueba
changeme,sa
changeme,sg
changeme,sv
changeme,test
changeme,umbelino
changeme,user
changeme,yq
changem,password123
chantal,chantal
chao,123456
chao,chao
chaps,123456
char,char
char,char123
charity,123456
charity,charity123
charleene,charleene
charlene,charlene
charles,123
charles,1234
charles,123456
charles,123qwe
charles,charles
charles,charles1
charles,charles123
charles,password
charles,qwe123
charlie123,123
charlie,charlie
charlie,charlie123
charlie,mcarbon
charlott,123456
charlott,charlott123
charlotte,123456
charlotte,charlotte
charlotte,qwerty
charlotte,test
charly,charly
charon,charon123
charpel,charpel
chary,chary
chary,server
chase,chase1
chase,chase123
chat2b,chat2b
chat,chat
chat,chat123
chay,chay
chaylock,chaylock
ch,ch
ch,ch@123
che,123456
che123,qiu
checkfs,1checkfs
checkfsys,1checkfsys
checkfsys,checkfsys123
chee,llama
chef,123456
chef123,rodrigo
chef,321
chef,chef
chefdev,chefdev
chefdk,chefdk123
chef,passwd
chef,password321
chef,qwerty
chef,qwerty123
chef,root
chef,test
chef,test123
chello,chello
chemax,A3k18Js
chen,123456
chen,chen
chen,chen123
chendrickson,chendrickson
cheng,123456
cheng,cheng123
chenll,chenll123
chenwei,chenwei
chenxy,chenxy
cherry,cherry123
cheryl,a
cheryl,cheryl
cheryl,cheryl123
cheryl,test
cheryl,test123
chester,chester
chetan,chetan
cheval,cheval
chi123,uucp
chiaki,password
chiara,chiara
Chicago,123456
chicago,chicago
Chicago,chicago123
chi,chi
chico,chico
Chief,Chief
chile,chile
chimi,chimi
chimistry,chimistry
chimistry,chimistry123
chimistry,password
chinaken,chinaken
chip,chip
chipmast,chipmast
chisto,chisto
chiudi,password123
chiudi,qwe123
chivalry,chivalry
chkusr,admin1
chkusr,User
chloe,123456
chloe,chloe
chloe,chloe123
chloris,chloris
chmod,chmod
chocolateslim,123123
choco,testing
choi,choi
chonchito,chonchito
chong,123
chong,chong123
choopa,choopa
choopa,root
chou,chou123
chpark,chpark
chris,1
chris,12
chris,123
chris,1234
chris,12345
chris,123456
chris,1234567
chris,12345678
chris,123456789
chris,chris
chris,chris123
chris,password
chris,qwe123
chris,qwerty
chrissie,chrissie
chrissy,chrissy
christa,christa
christel,christel
chris,test
christian,123456
christian,christian
christian,christian1
christian,christian123
christiane,christiane
christian,password
christina,123456
christine,christine
christophe,christophe
chrome,chrome
chrome,password
chromeuser,chromeuser
chromolly,chromolly
chronos,facepunch
chrony,123
chrony,123456
chrony,chrony
chsm,chsm
chu,123456
chuai,chuai
chuan,123
chuan,chuan
chuan,chuan123
chuang,123456
chu,chu
chu,chu123
chuck,chuck
chucky,chucky
chueler,schueler
chughett,chughett
chui,123456
chun,chun
chunhe,chunhe
chwei,chwei
cib,ftpuser
cible,cible
cic,cic!23456789
ci,ci
cielo,cielo
cifrasoft,cifrasoft
cigna,cigna
cilene,cilene123
cimeq,123456789
cimp,vtpicimp
cinder,cinder
cindy,cindy
cinema,cinema
cip,cip
cipriano,cipriano
cipry,cipry
cirros,cirros
cirros,cubswin
cis,cis
,cisco
,_Cisco
,Cisco
cisco123,karlbenz
cisco,admin
Cisco,alex
Cisco,calvin
cisco,cisco
cisco,CISCO
Cisco,cisco
Cisco,Cisco
cisco,cisco123
cisco,egvideo
cisco,n/a
cisco,NetLinx
Cisco,NetLinx
cisco,p@ssw0rd
,Cisco router
cisco,teamspeak
cisco,toor
Cisco,toor
cisco,vision
cisco,Vision
Cisco,Vision
Cisco,Vision2
Cisco,zg
ciserve,ciserve123
ciserve,password
ciserve,qwe123
cistest,cistest
citad,citad
citasa,0l0ctyQh243O63uD
cit,cit
citicog,citicog123
Citroen2017,root
citroen,citroen
cj,123
cj,123456
cjchen,123456
cjchen,cjchen123
cj,cj
cj,cj@123
cj,cjcj
cjcj,marje
cjh,cjh
cjohnson,cjohnson
ck,123
cka,cka
ck,changeme
ck,ck
ck,fuck
ckl,ckl
cklee,anamaria
ckobia,ckobia
ckodhek,123456
ckodhek,ckodhek
ckodhek,ckodhek123
ckolling,ckolling
cladmin,123456
cladmin,admin
cladmin,cladmin
claertie,aileen
claire,claire
claire,claire123
clamav1,changeme
clamav1,clamav123
clamav1,passwd
clamav,321
clamav,clamavpass
clam,clam
clamupdate,123456
clamupdate,clamupdate
clara,clara
clare,clare
clark,123456
clark,clark
clark,cloth
class2004,class2004
class2005,anakunyada
class2005,ubuntu
class2005,zebra
classroom,classroom
claude,claude
claudette,claudette
claudia,123456
claudia,claudia
claudia,claudia123
claudiaclaudia.,teamspeak3
claudiaclaudia.,ts3server
claudia,gui
claudio03,claudio03
claudio,123456
claudio,claudio123
claudio,slurm
claudiu,claudiu
clay,clay
clayton,clayton
cl,cl
cl,cl123
Cleaner2017,root
clear!@#,prueba
clerk,clerk
clerk,clerk123
c,letmein
clickbait,clickbait
client,!@#$%^&*
client,123123
client,123456
client,123456789
Client123,patricia
client1,client1
client2,client2
client,654321
client,666666
client,charlie
client,client
client,Client123
cliente1,adrc
cliente1,akira
cliente1,lorena
client,football
client,iloveyou
client,monkey
client,password
client,password1
client,princess
client,qwerty
client,qwerty123
client,sunshine
client,test
client,welcome
cliff,cliff
clinic,clinic
clinton,123456
clinton,clinton123
cliqruser,cliqruser
cliuser,cliuser
clock,123456
clock,clock
clock,clock123
c_log,alx
c,logon
close,closed
cloud,1
cloud,12
cloud,123
cloud,1234
cloud,12345
cloud,123456
cloud,1234567
cloud,12345678
cloud,123456789
cloud,1qaz2wsx3edc
cloud,7654321
cloud,abc
cloudadmin,cloudadmin
cloud,cloud
cloud,cloud123
cloud,cloudpass
cloudera,cloudera
cloudera,cloudera123
clouderauser,123456
clouderauser,clouderauser123
cloudoa,12345678
cloud,p4$$word
cloud,pass
cloud,password
cloud,password123
cloud,qwe123
cloud,qwerty
cloud,qwerty123456
cloudsigma,cloudsigma
cloudstack,cloudstack
cloud,test123
cloudtest,1234
cloudtest,123cloudtest123
cloudtest,cloudtest123
cloudtest,iamhacker22
cloudtest,password
cloudtest,sysadmin
clouduser,123
cloud-user,123456
cloud-user,321
cloud_user,321
cloud-user,cloud-user
cloud_user,cloud_user
cloud_user,password
cloud-user,Password123
cloud_user,test
cloudy,lanceted
cloud,zxcvbnm
cl,pass
club123,kevin
club,club
clucarel,clucarel
clue,clue
cluster,cluster
cluster,iskren
cm,123
cmartinez,cmartinez
cmbc,cmbc123
cmb,cmb
cmbp,cmbp
cm,changeme
cm,cm
cm,cmpass
cmc,password
cmdb,cmdb
cmd,cmd
cmd,cmd123
cmddb,cmddb
cmi,cmi123
cmongera,cmongera
cms,1234
cms,123456
cmsadmin,vps
cmschef,123456
cmschef,cmschef123
cmschef,cmschef123456
cmschef,cmschef123456789
cmschine,password
cmschine,qwe123
cms,cms
cms,cms123
cmsftp,123456
cmsftp,cmsftp123
cms,!QAZ2wsx
cmsuser,cmsuser
cmt,pv
cmtsang,cmtsang
cmunn,cmunn
cmwlogin,123cmwlogin
cmwlogin,cmwlogin123
cmxp,cmxp
cn,12345
cn,123456
cn123,je
cn@2017,adixix
cn_admin,6251225
cnc,cnc
cn,changeme
cndunda,123456
cndunda,cndunda
cnetadmin,remotenet
cniac,cniac
cniac,cniac123
cnm,cnm
cnt,s0tada
Cnt,s0tada
co,123456
co,abc123
cobra,cobra
co,co
co,co123
Coco123,root
coco,coco
cod,123
cod,1234
cod,12345
cod,123456
cod2,123456
cod2,cod2
cod2server,123456
cod2server,cod2server
cod4,123456
cod4,cod4
cod4server,123456
cod4server,cod4server
cod5,cod5
cod,cod
cod,cod002
cod,cod1
code,code
code,student
codeunbug,123456789
codserver,123456
codserver,codserver
codserver,root
codserver,vi
coduo,123456
coduo,coduo
coduoserver,123456
coduoserver,coduoserver
coduoserver,money
coduoserver,vps
codwaw,123456
codwaw,codwaw
codwawserver,123456
codwawserver,codwawserver
cody,cody
coeadrc,123456789
coeadrc,coeadrc123456
coeadrc,coeadrc123456789
coen,coen
coeurs,coeurs
coffee,coffee
coin,1
coin,coin123
coinery,P@ssw0rd1!
cola,cola
col,col123
cole,cole
colette,colette
colin,colin123
Collection123,root
colleen,colleen123
college,college
college,college123
collins,123456
collins,collins
color,123456
colorado,colorado
colorado,colorado123
color,color
colord,123456
colord,colord
colord,colord123
columbia,columbia
com,123456
com123,pas
com1,com1
co,madico123
com,adilah
comcast,1234
comcast,comcast
com,choco
com,com123
com,css
com,dbus
come,come
comerce,comerce
comercial,comercial
comfort,comfort
comforts,spile
com,ftpuser
com,georg
com,hzh
com,i
commando,123456
commando,commando
commando,commando123
com,metronome
common,common
common,common123
commons,claertie
com,np
com,ntadmin
company,123456
companyboard,123456
companyboard,companyboard
company,company
company,root
company,test
Compaq,123
compnf,compnf
compras,compras
compsx,compsx
compta123,www-data
Comptable1@3,root
Computador-123,root
computerbranche,computerbranche
computer,computer
computerdienst,computerdienst
computerfreak,computerfreak
computernetwork,computernetwork
computerunabhängig,computerunabhängig
comrades,comrades123
com,root
com,steam
com,students
comtech,123456
com,titan
comunicazioni,comunicazioni
com,zjyu
conan,conan
conciergerie,bz
conciergerie,conciergerie
condom,condom
condor,123456
condor,condor
ConecT,03060208
conectar,conectar
confa,confa
conf,conf
conference,conference
config,config
configure,configure
confixx,confixx
confluence,1
confluence,123
confluence1,confluence1
confluence,confluence
confluence,confluence123
confluence,password
confrm,confrm
confroom,confroom
cong,123456
cong,cong123
connect,123456
connect,connect
connect,connect123
connor,123456
connor,connor
connor,connor1
connor,connor123
console,$BLANKPASS
console,123456
console,console
console,console123
constant,constant
constructor,123456
constructor,constructor
consulta,123456
consultant,consultant
contabil,contabil
contabilidad,contabilidad
contable,contable
conta,conta
contact,contact
contact,contact@123
contact,contact123
contactcs,axi
contact,hostmaster
contact,password
contador,123
contador,1234
contador,123456
contador,guest
contador,qwerty
contador,toor
contas,contas
contec,contec
content123,riley
content,content
content,content123
contest,contest
contin,contin
continuum,continuum
contracts,contracts
contrasena123456,root
Contrasena123456,root
Contrasena1234%,root
Contrasena123,root
contrasena1@3,root
contrasena1!,root
Contrasena_!@#,root
control,control
control,control123
Cookie@123,root
cookie,cookie
coolpad,coolpad_@@@123
cooper,123123
cooper1,customer
cooperacy,cooperacy
cooperation,cooperation
cop,3e4r3e4r
co,pass
cop,cop
copie,copie
copier,copier
copier,google
copier,hello
copier,iloveyou
copier,login
copier,password
copier,root
copier,starwars
copy,copy
copy,copy123
co,qwerty
coracaobobo,coracaobobo123
cora,cora
core01,core01
corecess,corecess
core,core
coremail,raducu
corentin,corentin
corentin,money
corina,corina
corine,corine
corinna,123456
corinna,corinna
corinna,corinna123
corinne,corinne
corky,corky
cornelia,cornelia
coronado,coronado
corpconf,corpconf
corpmail,bots
corpmail,corpmail
correoweb,correoweb
corso,corso
cory,cory
cory,root
cos,cos
Cosmetic123,root
cosmetic,cosmetic
cosmo,cosmo
cosmos,cosmos
costel,costel
costel,ehs
costel,pos
costin,costin
costos,costos
cotiza,cotiza
coto,coto
couchdb,1
couchdb,123
couchdb,123456
couchdb,couchdb1
couchdb,couchdb@123
couchdb,couchdb123
couchdbcouchdb,admin
couchdb,couchdbcouchdb
couchdb,euser
couchdb,password
couchdb,password321
couchdb,qwerty
cou,cou123
counter,he
counter,kkkk
counter,nv
counter-strike,counter-strike
courier,courier123
courier,temp
courier,valet
couscous,test
coxinhabar,coxinhabar123
cox-sftp,cox-sftp
cozy,cozy
cp,123456
cpan,cpan
cpanel,123123
cpanel,3f396434a08e30ee
cpanel,aaa
cpanel,alcaladehenares
cpanel,cpanel
cpanel,cpanel123
cpanel,cpanel321
cpanelphpmyadmin,cpanelphpmyadmin123
cpanelphpmyadmin,pass
cpanelphpmyadmin,qwerty
cpanelsolr,cpanelsolr
c,pass
cpbotsinus,cpbotsinus
cpc,cpc
cp,changeme
cp,cp@123
cperez,cperez
cperoot,nasional
cpoggi,cpoggi
cpotter,cpotter123
cp,password
cpp,cpp
cpsrvsid,123456789
cpsrvsid,password
cpss,cpss
cpsstest,cpsstest
cpsuser,cpsuser
cq,123
cq,123456
cq,abc123
cq,andy
cq,cq
cqschemauser,password
cqtest,cqtest
cqusers,123456
cqusers,cqusers123
cq,welcome
cr,123
craft,
craft,craftpw
craft,crftpw
craftpw,craftpw
CRAFTSPERSON,ALC#FGU
craig,123456
craig2,craig2
craig,abdu
craig,craig
craig,password
crap,crap
craven,craven
craven,craven123
crbot,crbot
crc-admin,crc-admin
cr,cr
cr,crcr
cr,crpass
creadur,creadur
creativecow,ttttt
creative,creative
Credit2017,root
creditcard,weaver
creditcard,yao
credit,credit
creis,creis
cremilda,cremilda123
crete,crete
cretu,cretu
cretzu,cretzu
crew,crew
cribb,cribb
crichard,crichard
crichard,crichard123
cricket,cricket
criminal,criminal
crimson,crimson123
cristi,123456
cristian,cristian
cristian,cristian123
cristiane,cristiane
cristiane,jennifer
cristi,cristi
cristina,cr1st1na
cristina,cristina
cristino,cristino123
cristopher,cristopher
cristovao,cristovao123
crmadd,crmadd
crmdev,crmdev
cron,123
cron,123123
cron,1234
cron,12345
cron,123456
cron,1234568
cron,cron
cron,passwd
cron,password
crontab,123456
cron,test
cronuser,cronuser
cron,vicidialnow
croom,croom
c,!root
c,rootpass
cr,pass
crp,crp
crv,crv
crypterium,crypterium
cs,123456
cs8898,cs8898
csaba,csaba
csaba,root
csadmin,csadmin
csap,csap1234
cscons,cscons
cscott,cscott
cs,cs
cs,cs123
cs,csgo
cs,csgoserver
cs,cssserver
cscz,123456
cscz,cscz
csczserver,123456
csczserver,csczserver
cse,cse
csf,csf
csgo,1
csgo,11
csgo,111
csgo,1111
csgo,11111
csgo,111111
csgo,123
cs-go,1234
csgo,1234
csgo,12345
csgo,123456
csgo,1234567
csgo,12345678
csgo,123456789
csgo,1234567890
csgo2,1
csgo,321
csgo,csgo
csgo,csgo1
cs-go,cs-go123
csgo,csgo123
csgo,csgo123456
csgo,csgoserver
csgo,pass
csgo,pass123
csgo,passw0rd
csgo,password
csgoserver,1
csgoserver,12
csgoserver,123
csgoserver123,@/^
csgoserver,1233567
csgoserver,1234
csgoserver,12345
csgo-server,123456
csgoserver,123456
csgoserver,12345678
csgoserver,123456789
csgoserver,123qwe
csgoserver12,csgoserver12
csgoserver,1marius123a
csgoserver,1qaz@WSX
csgoserverawp,alexandru
csgoserverawp,csgoserverawp
csgoserver,csgoserver
csgoserver,csgoserver123
csgoserver,csgoserver1234
csgoserver,pass123
csgoserver,password
csgoserver,p@ssword
csgoserver,qwe123
csgoserver,server
csgoserver,test
csgosrv,123
csgosrv,123456
csgoszero,csgoszero
csilla,csilla
cslab,cslab
csm,csm
csmi,csmi
csmith,csmith
csmp,csmp
csp,csp
cs,qwerty
csr1dev,csr1dev
csr,csr
css,123456
css,css
css,css123
css,cssserver
csserver,1
csserver,12
csserver,123
csserver,1234
csserver,12345
csserver,123456
csserver,1234567
csserver,12345678
csserver,123456789
csserver,csserver
csserver,csserver123
csserver,qwerty
css,Password
cssserver,123
cssserver,123456
cssserver,1qaz2wsx
cssserver,1qaz2wsx3edc
cssserver,1qaz3edc
cssserver,1qaz@wsx
cssserver,1qazxsw2
cssserver,@abc123
cssserver,cssserver
cssserver,cssserver123
cssserver,lobby01
cssserver,omn
cssserver,qwe123
cssserver,zaqxsw
cssserver,ZAQ!XSW@
cssserver,ZAQ!xsw2
cssserver,zcadqe
cstrike,123456
cstrike123,dk
cstrike,cstrike
cstrike,cstrike123
csvpod,csvpod
csvtrack,csvtrack
ct,123
ct,123456
cta,cta
ctaggart,ctaggart
ctcloud,ctcloud
ct,ct
ct,ct@123
ct,ctct
c,techsupport
ct,qwerty
ctrac,$$hCtrac2016
ctrls,ctrls
ctrls,CTRLS--lock
ctrls,PsvzMZXJvm5?2
cturner,cturner
cu,123
cu,12345
cuan,123456
cuberite,cuberite
cubes,python123
cubie,cubie
cubrid,cubrid
cu,cu123
cue,cue
cui,123
cuigj,123456
culture2,culture2
cumulus,cumulus
cumulus,CumulusLinux!
CumulusLinux!,user
cunningham,cunningham
cuo,123
cuo,123456
cuo,cuo
cuo,cuo123
cuo,root
cu,password123
cupka,cupka
curator,curator
curelea,curelea
current,current
curt,curt
curtis,student
c,user
cuser,cuser
cust,cust
cust,custpw
custlink,custlink
customc,customc
customer1,customer1
customer1,password
customer,customer
customs,customs
cv123,prueba1
cvanderveer,cvanderveer
cv,cv
cv,cv@123
cvcv,vagrant
cveks,Rus1j415
cvs,123456
cvs123,wayan
cvsadmin,123456
cvsadmin,cvsadmin
cvsadmin,cvsadmin@123
cvsadmin,qwerty
cvs,changeme
cvs,cvs
cvs,cvs!@#
cvs,cvs123
cvs,password
cvs,qwerty
cvsroot,123
cvsroot,1234
cvsroot,123456
cvsroot,cvsroot
cvsroot,test
cvsroot,toorsvc
cvs,svc
cvsuser,123456
cvsuser1,cvsuser1
cvsuser,cvsuser123
cvsuser,lxd
cvsuser,marje
cw,1
cw,123
cw,cw
cw,cwpass
cw,qwerty
cwrp,cwrp
cx,123
cx,12345
cx,cx123
cxf,cxf
cxh,123456
cxh,cxh
cxwh,cxwh123
cyan,cyan
cyan,cyan123
cybaek,cybaek
cybcomm,000000
Cyber@123,root
cyber,cyber
cyberfarm,cyberfarm
cybernetic,cyber123
cychen,cychen
cycleau,cycleau
cycle,cycle
cy,cy
cy,cy@123
cy,cy123
cyndi,cyndi
cynthia,123456
cynthia,cynthia
cynthia,cynthia123
cyp,adm
cyp,cyp123
cy,qwerty
cyrille,1234567
cyrille,password
cyrus1212,camera
cyrus,123
cyrus,12345
cyrus,123qwe
cyrus,1a2b3c
cyrus1,cyrus
cyrus,abc123
cyrus,cyrus
cyrus,cyruspass
cyrus,pass
cyrus,password
cyrus,qazwsx
cyrus,qwerty
cy,welcome
cyyang,cyyang
cz,123456
cz,changeme
cz,cz123
czdlpics,czdlpics
czerda,01zzzzxx
czpl,czpl
czyw,123456
d,123
d,123456
D3bi4n2017,root
da,123
da,12345
da,123456
daam,daam
dab,123456
dab,dab
dabserver,123456
dabserver,dabserver
dabster1002,dabster1002
dab,ts3sleep
da,da
da,da@123
Daddy,Daddy
dados,dados
daemon,
daemon,1234
daemon,123456
daemon1234,kartel
daemon,123daemon
daemon,daemon
daemon,daemon123
daemond,smoker666
daemon,password
daemon,password1234
daemon,paulj
daemon,qwerty
dafong,dafong
dagamin,dagamin!@#
dagna,dagna
daichuqu,daichuqu123
daicy,daicy
daina,daina
Dakota,123456
Dakota@123,root
dakota,dakota
dalaja,dalaja@123
dal,dal
dale,123456
dale,dale
d,alex
dalia,dalia
dalyj,dalyj
damares,damares
dam,dam
damedia,damedia
dame,pul
dame,vetye
damian123,virna
dana,dana
dana,password
danar,danar
danb,test
danc,danc
Dance@2017,root
dan,D@9u$3R
dan,dan
dang,123
dang,123456
dang,dang123
danger,danger
dani,dani
dani,daniel
daniel,1
daniel,11
daniel,111
daniel,1111
daniel,11111
daniel,111111
daniel,123
daniel,1234
daniel,12345
daniel,123456
daniel,1234567
daniel,12345678
daniel,123456789
daniel,1234567890
daniel,a
daniela,daniela
daniela,tv
daniel,daniel
daniel,daniel1
daniel,daniel123
daniel,d@n13l
daniele,danele
daniele,daniele
daniele,daniele123
daniel,jayendra
daniel,pass
daniel,pass123
daniel,passw0rd
daniel,password
daniel,password1
danieluser,danieluser
danikar,danikar
danilo,danilo
danish,danish
dank,dank
dank,test1
danny,123456
danny,danny
danny.kwan,danny
dante,1
dante,12
dante,123
dante,1234
dante,12345
dante,123456
dante,1234567
dante,12345678
dante,123456789
dante,dante
dantoy23,dantoy23
danuser,D@9u$3R
danyang,danyang
dany,dany
dany,dany123
dany,zhouh
dao,dao
daphne,daphne
dapper,dapper123
darcio,darcio123
dareen,dareen
daren,daren
darian,darian
dario,dario123
darioopen,darioopen
dario,qwerty
dark,123456
Dark@2017,root
dark,dark
dark,dark123
darklight,darklight
darklight,energo
Darkness@123,root
Darkness2017,root
darkrp,darkrp
darren,darren
darshan,filter
darwin,fql
das,das
dashboard123,jboss
dashboard,dashboard
dashboard,dashboard123
dasusr1,1234
dasusr1,dasusr1
dasusr1,dasusr123
dasusr1,password1234
dasusr,dasusr
data2,data2
data,a
database02,database02
database2,database2
database,database
databases,databases
databse,0000
databse,12345678
databse,7654321
databse,abc1234
databse,databse
databse,qwerty123456
data,data
data,data@123
data,data123
dataentry,dataentry
datafort,datafort
data,q1w2e3
datastore,datastore
date,date
dattesh,dattesh12
daulabuci,chris
davalan,davalan
dave,123456
dave,123qwe
dave2,dave2
dave,abc123
dave,adminadmin
dave,dave
dave,dave123
dave,password
dave,qazwsx
dave,qwe123
dave,qwerty
david,12
david,123
david,1234
david,123456
david123,manoel
David@123,root
david,1q2w3e4r
david,abc123
davidc,davidc
david,d4v1d
david,david
davide,davide
davidf,davidf
david,letmein
davidm,davidm
david,password
david,test123
davinci,davinci
davis,123456
davox,db2inst1
davy,davy
daxia,daxia
dayz,test
db02,password
db,12345
db,123456
db,12345678
db1,dabestmouse
db1,db1
db2014,alder
db2add,db2add
db2adm,111111
db2adm1,pass123
db2adm1,qwerty
db2as,db2as
db2das1,db2das1
db2das,db2das
db2,db2
db2fenc1,0000
db2fenc1,123456
db2fenc1,1234567
db2fenc1,1qaz2wsx3edc
db2fenc1,7654321
db2fenc1,87654321
db2fenc1,abc
db2fenc1,abcd
db2fenc1,administrator
db2fenc1,db2fenc1
db2fenc1,db2fenc1123
db2fenc1,db2fenc112345
db2fenc1,jenkins
db2fenc1,pass
db2fenc1,passw0rd
db2fenc1,passwd
db2fenc1,password
db2fenc1,password123
db2fenc1,qwe123
db2fenc1,root
db2fenc,db2fenc
db2fenc,!QAZ2wsx
db2iadm1,123456
db2iadm1,db2iadm1
db2iadm1,root
db2inst1,123456
db2inst1,12345678
db2inst1,1QAZ2WSX
db2inst,123456
db2inst1,db2inst1
db2inst1,db2password
db2inst1,passw0rd
db2inst1,p@ssw0rd
db2inst1,vagrant
db2inst1,Y4yhl9T
db2inst1,zaq!xsw@
db2inst2,123456
db2inst2,db2inst2
db2inst2,password123
db2inst3,123456
db2inst3,db2inst3
db2inst4,db2inst4
db2inst,db2inst
db2inst,db2inst1
db2inst,db2inst123
db2,mybotuser
db2,nn
db2pass,proxy
db2prod,db2prod
db2server,db2sever
db2temp,db2temp
db2user,db2user
db,abc123
dbadmin,123456
dbadmin,123dbadmin
dbadmin,admin
dbadmin,dbadmin
dbadmin,dbadmin123
dbadmin,sq!us3r
db,database
db,db
dbgw,dbgw
db,password
dbps,admin
dbps,attack
dbps,ax400
dbps,dbps
dbps,dietpi
dbps,ibm
dbps,IBM
dbps,ranjit
dbtest,cg
dbtest,dbtest
dbus,123456
dbus,dbus
dbus,dbus123
dbuser,123
dbuser,dbpassword
dbuser,dbuser
dbuser,dbuser123456
dbus,password
dcc5570,dcc5570
dc,dc
dc,dc@123
d,changeme
d,changethis
dcjianghu,dcjianghudcjianghu
dc,pass
d,d@123
d,d123
dd,12345
dd,changeme
ddd,123
ddd,123456
dd,dd
dd,dd123
ddd,ddd
ddd,password
ddd,qwerty
ddgrid,ddgrid
D,D-Link
ddonato,ddonato123
ddos,ddos
dd,pass
de,
de,123456
de1,dev1
de1,dev123
de,abc123
dead,dead
dead,dead123
dea,dea123
deadly,deadly
deadlysw,deadlysw
dean,dean
dean,dean123
deathrun,deathrun12345
deathrun,deathrun321
deb,123
deb,123456
debbie,123456
debbie,johan
debby,debby
deb,deb
debian,1
debian,11
debian,111
debian,1111
debian,11111
debian,111111
debian,12
debian,123
debian,1234
debian,12345
debian,123456
debian,1234567
debian,12345678
debian,123456789
debian,1234567890
Debian@123,root
Debian@2015,root
debian@2016,root
Debian@2016,root
Debian@2018,root
debian@2020,root
debian,321123
debian,654321
debian,abc1234
debian,arma2dm
debian,AX7lr
debiancbt,debiancbt
debian,d3b1an
debian,debian
Debian,Debian
debian,debian@123
debian,debian123
debian,debianpass
Debian-exim,Debian-exim
debian,pass
debian,pass123
debian,passw0rd
debian,password
debian,password321
debian,P@ssw0rd
debian,!QAZ2wsx
debian,qwertyuiop
debian,rachid
debian,temppwd
debian,test
debian-tor,debian-tor123
debian,trendimsa1.0
debi,debi
deborah,deborah
deborah,deborah123
debora,vnc
debra,debra
debuf,default
debug,$BLANKPASS
debug,d
debug,d.e.b.u.g
debug,debug
debug,popeyeConnection
debug,synnet
deck,deck
deckelma,deckelma
decker,user4
deda,deda
de,depass
dedicated,dedicated123
deepa,deepa
deepakd,deepakd
deepak,deepak
deepak,jairito
deepitha,deepitha123
deeplearning,www-data
deepmagic,deepmagic
deepta,deepta123
deepthi,deepthi
deepti,deepti
defa,
defa,defa
defa,OxhlwSG8
defa,S2fGqNFs
defa,tlJwpbo6
default,
default,!@#$%^&*
default,0
default,00Pelicanu22
default,1
default,111111
default,12
default,123123
default,123321
default,12345
default,1234567
default,12345678
default,123456789
default,1q2w3e4r
default,1qaz2wsx
default,654321
default,aa123456
default,abc123
default,admin
default,altslq
default,antslq
default,ascend
default,client
default,default
default.,hong
default,iloveyou
default,lJwpbo6
default,monkey
default,<Nopass>
default,oi
default,OxhlwSG8
default,pass
default,passwd
default,password
default,password321
default,princess
default,p@ssw0rd
default,S2fGqNFs
default,sunshine
default,support
default,tlJwpbo6
default,user
default,v2mprt
default,vhd1206
default,video
default,welcome
degenius,degenius
dekait,dekait123
delami,delami
deletee,deletee
delfim,delfim123
del,ftpuser
delgado,delgado
delhi4,delhi4
delhi7,albert
delhi7,harrison
delia,delia
delissium,delissium
delivery,delivery
dell,123456
dell,123456789
dell,dell
dellin,dellin
deloitte,deloitte
deloitte,w
delphine,delphine
delta,123456
delta,delta
delta,delta123
deluge,1
deluge,123
deluge,123321
deluge,1234
deluge,123456
deluge,admin
deluge,deluge
deluge,deluge123
deluge,delugepass
deluge,password
deluge,zz
dementia,dementia
demetrio,demetrio123
demo,111111
demo,123
demo,123123
demo,1234
demo,12345
demo,123456
demo,12345678
demo,123456789
demo,12345qwert611
demo1,demo1
demo,1q2w3e4r
demo,1qaz@WSX
demo23,demo23
demo2,demo2
demo,4321
demo,54321
demo,7654321
demo,87654321
demo,aaa
demo,abc123
demo,admin
demo,administrator
demo,Administrator
demo,cdexsw
demo,cxzdsa
demo,d3m0
demo,daemon
demo,demo
demo,demo01
demo,demo1
demo,demo@123
demo,demo123
demo,demo123!@#
demo,demo123456
demo,demo321
demo,demoabc
demo,demodemo
demo,dwsp
demo,dwssp
demo,edcrfv
demo,ftp
demo,fuckme
demo,google
demo,hello
demo,iloveyou
demo,iopjkl
demo,jklbnm
demo,lkjpoi
demo,login
demo,m9ff
demo,mnblkj
demo,mypassword
demo,pass
demo,pass123
demo,password
demo,password123
demo,psswd
demo,p@ssword
demo,psswrd
demo,ptf
demo,qweasd
demo,root
demo,rotartsinimdA
demos,
demos,1demos
demos,demo
demo,starwars
demo,true
demo,user1
demouser,123456
demouser,demouser
demouser,demouser123
demo,wsxedc
demo,xswzaq
demo,ytrewq
demo,zxcvbn
den,den
deng,deng
denied,123456
denied,denied
denise123,djmax
dennis,dennis
dennis,dennis123
denny,denny
denver,rhtvybq2014
denys,denys
denzel,denzel
deploy,!@#$%^
deploy,!@#$%^&*
deploy,0000
deploy,1
deploy,111111
deploy,12
deploy,123
deploy,123123
deploy,123123123
deploy,1234
deploy,12341234
deploy,12345
deploy,123456
deploy,1234567
deploy,12345678
deploy,123456789
deploy12345,aDmin
deploy,12345qwert
deploy1234,postgres
deploy,1234qwer
deploy,123qwe
deploy,12qwaszx
deploy1,deploy1
deploy,1q2w3e4r
deploy,1q2w3e4r5t6y
deploy,1qaz2wsx
deploy,1qaz@WSX
deploy2,deploy2
deploy,321
deploy3,deploy3
deploy4,deploy4
deploy5,deploy5
deploy,7654321
deploy,98654321
deploy,a
deploy,aaaaaa
deploy,abc123
deploy,abcd
deploy,admin123
deploy,Admin123
deploy,Admin1234
deploy,administator
deploy,changeme
deploy,d3pl0y3r
deploy,deploy
deploy,deploy!@#
deploy,deploy123
deploy,deploy@1234
deploy,deploy1234
deploy,deploy12345
deploy,deployer
deployer,1
deployer,123456
deployer,1q2w3e4r
deployer,d3pl0y
deployer,d3pl0y3r
deployer,d3pl0yer
deployer,deploy
deployer,deployer1
deployer,deployer123
deployerpass,fy
deployerpass,riddi
deployer,p@ssw0rd
deploy,floresdebachmexico
deploy,lemon
deploy,pass
deploy,pass1234
deploy,passpass
deploy,passw0rd
deploy,password
deploy,password321
deploy,p@ssw0rd
deploy,p@ssword
deploy,qazwsx
deploy,qazwsxedc
deploy,qwe123
deploy,qwerty
deploy,qwerty123
deploy,qwerty123456
deploy,qwertyuiop
deploy,root
deploy.,root
deploy,root123
deploy,s3rv3r
deploy,tess
deploy,test
deploy,test1234
deploy,test321
deploy,ubuntu
deploy,wasd
deploy,xzsawq21
deportes,deportes
derby,derby
dereck,dereck
derick,derick
derik,user
desadm,123456
desarrollo,desarrollo
desdev,desdev
desenv,desenv
design,1111
design,123design
Design@123,root
Design123,root
design1,design1
Design@2017,root
design,aaa
design,asd
design,design12345
design,designdesign
design,designpass
designer,123456
design,welcome
desiha123,rdp
desiree,desiree
deskman,changeme
desktop,123456
desktop,desktop
desktop,desktop123
desliga,desliga
desmond,desmond
despacho,despacho
desploy,desploy
destinesavior,destinesavior
Destiny2017,root
destiny,destiny
deusdetine,deusdetine123
deutsche,deutsche
dev,1
dev,11
dev,111
dev,1111
dev,11111
dev,111111
dev,123
dev,123123
dev,123321
dev,1234
dev,12345
dev,123456
dev,1234567
dev,12345678
dev,123456789
dev,1234567890
dev,123qwe
dev,1q2w3e
dev,1q2w3e4r
dev,1qaz2wsx
dev2,dev2
dev,abc
deva,deva
dev,d3v
devdata,123456
devdata,devdata
devdb2,devdb2
dev,dev
dev,dev@123
dev,dev123
dev,dev123456
dev,devdev
dev,developer
dev,devpass
devecot,Admin123
devel,devel
develop,develop
develop,develop123
developer,1
developer,111111
developer,123
developer,123123
developer,123321
developer,1234
developer,12345
developer,123456
developer,12345678
developer,123qwe
developer,1q2w3e4r5t6y
developer,a
developer,d3pl0y
developer,devel0per
developer,developer
developer,developer1
developer,developer12
developer,developer@123
developer,developer123
developer,developer@1234
developer,developer@321
developer,developerdeveloper
developer,passw0rd
developer,password
developer,q1w2e3r4t5y6
developer,qwe@123
developer,qwe123
developer,qwer@1234
developer,qwertyui
developer,root
developers,developers
develop,ubuntu
device,admin
device,apc
device,device
device,device123
Devil@123,root
devil,dutta
devkostklip,test0
devman,devman
devon,devon
devop,devop
devops,devops123
dev,pass
dev,pass123
dev,passw0rd
dev,passwd
dev,password
dev,password123
devpi,devpi
devpro,devpro
dev,P@ssw0rd
dev,p@ssword
dev,qwerty
dev,qwerty123456
devs,devs
devspark,0l0ctyQh243O63uD
devsql,devsql
dev,U79QI3i463kShS6
devuser,123
devuser,123456
devuser,devuser
devuser,devuser1234
dewi,dewi
Dexter@2017,root
dexter,dexter
dexter,dexter123
dexter,ho
df,123
df,12345
df,a
df,changeme
df,df
df,df@123
df,dfdf
dff,3rddf
dff,dff
DFGCF@FDv,enable
d,fibranne
dfk,dfk@123
dg,abc123
dgavin,dgavin
dg,dg
dg,dg@123
dg,dg123
dggim,dggim!@#
dgsec,dgsec
dh,123456
dhanusha,dhanusha123
dharris,dharris
dhcp,dhcp
dh,dh@123
dh,dh123
dh,dhdh
dhis,dhis
d,honey
di,123
diabet,diabet
di,admin
diag,
diag,diag
diag,switch
dial,dial
dialer,dialer
diamond,123456
diamond,cyrus
diamond,diamond123
diana,123456
diana,diana
diana,password
diane,diane123
dibinda,123456
di,changeme
dick,dick
dick,dick123
dicky,dicky
didba,didba
diddy,diddy
didi,123456
di,dipass
die,die
die,die123
Diego@2017,root
diego,diego
diella,123456
diella,diella123
dieter,dieter123
dietpi,admin
dietpi,dbps
dietpi,ibm
dietpi,nistrator
dietpi,powerapp
dietpi,tiger
dietpi,vagrant
dietrich,dietrich
digex,digex
digital,digital
digital,digital123
digitalocean,digitalocean
digital-ocean-service,digital-ocean-service
digitaloceanuser,digitaloceanuser
digi-user,12345
digi-user,digi-user
digna,digna
dilna,dilna
dima,lynda
dimas,123456
dimas,dimas
dimas,dimas123
dimitri,123456
dimitri,dimitri
dim,YAmtssfA=-4060
dincer,dincer
dinesh,1234
dinesh,dinesh
dinesh,dinesh123
dinfoo,dinfoo
ding,ding123
dingdong,123456
dingdong,dingdong
dino,dino
dinora,dinora123
dinsdale,dinsdale12
diolinda,diolinda123
dionisia,dionisia
dip,dip
diradmin,diradmin123
direccion,direccion
direct,direct
direction,direction
direction,direction123
director,director
dire,dire
direktor,123456
dirk,123456
dirk,changeme
dirmngr,123
dirmngr,123456
dirsrv,dirsrv
dirsrv,dirsrv123
Dirty2017,root
dirtydave,dirtydave
disarm,hie
disasterbot,disasterbot
disasterbot,disasterbot@123
disasterbot,disasterbot123
Disco2017,root
disco,disco
discoid,broadax
discordbot,123456
discordbot,discordbot
discordbot,discordbot123
discord,discord
discover,discover
discover,password
discret,discret
dis,dis
disk,123456
diskbook,eltmzm!!!
disk,disk
disk,disk123
disklessadmin,123456
disklessadmin,disklessadmin
disk,letmein
disk,password
disney,xin
dispatch,dispatch
dispecer,dispecer
display,display
disprocor,disprocor
distcache,drkamal
distccd,1distccd
diu,123456
diu,diu
diu,diu123
div21admin,div21admin
diver,diver
divesh,divesh123
divine,divine
divya,123
divya@123,adonis
divya,divya
dixie,dixie
dixita,dixita@123
dizmatt,dizmatt
dj,12345
dj,123456
dj@123,server
django,1234
django,123456
django,django
django,django123
django,django1234
dj,changeme
dj,dj
dje_office,dje_office
djhome,djhome123
djlhc111com,123456
djlhc111com,djlhc111com
djmax,1
djmax,12
djmax,123
djmax,1234
djmax,12345
djmax,123456
djmax,1234567
djmax,12345678
djmax,123456789
djmax,djmax
djmax,djmax123
dj,pass
d,jstwo
djtony,djtony
dk,123
dk123,sun
dk,admin1
dkagh!@#$,sinussbot
dkauffman,123456
dkauffman,dkauffman
dkauffman,dkauffman123
dk,dk@123
dk,dk123
dkhan,dkhan
dkpal,dkpal
dl,abc123
dl,dl
dl,dl123
d,letacla
dlink,default
D-Link,D-Link
dll,dll
dl,password123
dm,123
dm@123,sony
dm,abc123
dmarc,dmarc
dmc,123456
dmc,dmc
dmcserver,123456
dmcserver,dmcserver
dm,dm123
dm,dmdm
Dmin,ntp
dmkim,123456
dmkim,dmkim123
dmkoko,dmkoko
d,mpegvideo
dms,admin
dms,dms
dm,telnet
dmz,dmz
dn,123
dn,123456
dn2inst1,123456
dn,changeme
dncin,dncin!@#
dn,dn
dn,dn@123
dn,dndn
dn,dnpass
dneo,dneo
dnsadrc,dnsadrc123456
dnsadrc,dnsadrc123456789
dnsadrc,passw0rd
dnsadrc,password
dnscache,123456
dnscache,dnscache
dns,dns
dnsguardian,dnsguardian
d,nsi
dnslog,123456
dnslog,dnslog
dnsmasq,123456
dnsmasq,dnsmasq123
do,a
dobus,dobus
do,changeme
dochom,dochom
docker,111111
dockeradmin,dockeradmin
docker,docker
docker,docker123
docker,docker123456
docker,dockeruser
docker,p@ssw0rd
docker,tcuser
dockeruser,dockeruser
dockeruser,userdocker
Docteur@123,root
Docteur2017,root
doctor,doctor123
document,document
dod,123456
dod,dod
dodi,Nemesis
dods,123456
dods,dods
dodserver,123456
dodserver,dodserver
dodsserver,123456
dodsserver,dodsserver
dodsserver,ftp
dogan,123456
dogan,dogan123
dog,dog
doi,123456
doi,doi
doina,doina
doina,taggart
doiserver,123456
doiserver,doiserver
dok,123456
doker,doker
doku132,mybotuser
doku132,openerp
doku,doku
doku,doku132
doku,qwe123
dokuwiki,dokuwiki
domain,domain
domenik,domenik
domin,domin
doming,123456
doming,doming
domingos,domingos123
dominic,dominic
dominic,hh
dominick,dominick
dominic,password
dominique,dominique
dom,root
dona,dona
donald,donald
donat,123456
donatas,donatas
done,done
dong,123
donga,donga123
dong,dong
dong,dong123
donkey,donkey
donna,changeme
donna,donna
donna,donna123
donovan,donovan
doom,d00m
doom,doom
doomi,doomi
door,door
doormati,doormati
dooruser,chef
do,qwerty
dora,dora
doreen,doreen
dorina,dorina
dorjan,dorjan
dorms,dorms
dorothy,dorothy
dotblot,dotblot
dot,dot
dotri,dotri
doubleT,doubleT
doug,123qwe
doug,doug123
dougg,dougg
doughty,doughty
douglas,douglas
doug,qwe123
dovecot,123456
dovecot,devecot123
dovecot,dovecot!@#
dovecot,dovecot123
dovecot,test123
dovenull,123456
dovenull,dovenull123
dowload,dowload
download,12345
download123,iso
Download@123,root
download,download
download,download1
download,download321
downloader,123456789
downloader,1234567890
downloader,downloader
download,odoo
download,password
download,qwerty
downloads,downloads
dp,123
dp,123456
%D^P1^G80^E,enable
%D^P1^G80^Ev,enable
dp,abc123
dp,dp
dpi,123456
dpisklo,dpisklo
dpisklo,dpisklo123
dpn,changeme
dq,a
dq,changeme
dq,dq
dq,dq123
dr,123
dr,abc123
drachenbot,drachenbot
dragon,hct
dragostea,dragostea
draytek,1234
dr,dr
dr,dr@123
dr,drdr
dreambaseftp,dreambaseftp123
dreambox,mustafa
dream,dream
dreampic,dreampic
dreams,dreams
dredlord,ali123456
dreifuss,dreifuss
dresden,dresden
drew,visitor
drey,drey
dreyer,123456
drive,drive
drive,drive123
drive,NetLinx
Driver@2017,root
drkamal,saned
dronebox,0123456789
droopy,droopy
dropbox,123456
dropbox,dropbox
dropbox,dropbox123
drowssap,root
drricardokacowicz,q1w2e3r4t5y6
drug,drug
drughut,drughut
drupad,drupad@123
drupal,123456
drupal,drupal
drweb,drweb
ds,123456
dsc,dsc
ds,changeme
ds,ds
ds,ds123
ds,dsds
dsetiadi,alright2
dsetiadi,temp4now
dsj,123456
dsjacobs,test123
dsj,dsj
dsmolin,dsmolin
dspace,123
dspace,123123
dspace,1234
dspace,12345
dspace,123456
dspace,1q2w3e4r
dspace,1qaz2wsx
dspace,dspace
dspace,dspace@123
dspace,dspacedspace
dspacedspace,ftp
dspace,pass
dspace,pass123
dspace,password
dspace,password123
dspace,p@ssw0rd
dspace,p@ssword
dssys,dssys
dst,123
dst,123456
dstat,dstat
dst,dst
dst,dst123
DST,INTERNET
dstserver,123456
dstserver,dstserver
dt,12345
dt,123456
dtacplayapi,123456
dtacplayapi,dtacplayapi
dt,dt
dt,dt123
dtogroup.com,123456
dtogroup.com,dtogroup
dt,openadmin
dtrmp4,dtrmp4
dts,dts
dtsp,dtsp
duan,123
duane,duane
duci,duci
Duck123,root
duckie,123456
duckie,duckie
duckie,duckie123
Duck,Up5BaRt6
dudenew,0l0ctyQh243O63uD
dudley,dudley
du,du
du,du123
dui,dui123
dujoey,123456
dujoey,dujoey123
duke,duke
dulap,dulap
dulce,dulce123
dulcidio,dulcidio123
dumbo,dumbo
dumitru,dumitru
dummy,123
dummy,123456
dummy,dummy
dummy,dummy123
dummy,password
dumpy,dumpy
dumy,dumy
dun,123456
duncan,duncan
duncan,duncan123
dun,dun
duo,123
duo,duo123
duplicity,duplicity
durer,durer
durval,durval123
duser,duser
dusseldorf,dusseldorf
dust,123456
dustan,dustan
dust,dust123
dustin,dustin
dusty,dusty
dutta,application-data
dv,123
dv,dv123
dvr,dvr
dvs,dvs
dw,a
dwairiuko,123456
dwayne,dwayne
dwdev,123456
dwdev,dwdev
dwdevnet,dwdevnet
dw,dw
dwh,user
dw,pass
dw,qwerty
dwright,dwright
dwright,kslaw
dwright,ol
dwsadm,wjddml#$111
dwsp,nicholas
dwsp,rootaron
dwssp,adamp
dwssp,nate
dwssp,server
dwssp,submitter
dx,12345
dx,123456
dx,dx
dx,dx123
dy,123
dy,dy@123
dylan,dylan
dylan,dylan123
dylan,password1
dynamic,dynamic
dyndns,dyndns
dyotani,dyotani123
dy,password123
dyvyna,client
dz,dz123
dz,dzdz
dzhu,dzhu
dz,qwerty
e,123
E7123d,tq
e8ehome,e8ehome
e8telnet,e8telnet
ea,12345
e,abc123
eachbytr,eachbytr
eaea,root
eaf,eaf
Eagle123,root
eagle,eagle
ea,qwerty
earl,123456
earl,earl123
earleen,earleen
earnest,earnest
earnest,root
earthdrilling,password123
east,east
easter,easter
easton,easton
easy,easy123
e,b
eb,1
eb,a
ebaserdb,ebaserdb
ebata,ebata
ebaysales,ebaysales
ebba,ebba
eb,eb
eb,eb@123
ebeuser,ebeuser
ebikes,ebikes
eb,ohjee53D
ebook,ebook
eb,qwerty
ec,123
ec,123456
ec2,ec2-user
ec2-user,123
ec2-user,1234
ec2-user,123456
ec2-user,1qaz2wsx
ec2-user,1qazwsx
ec2-user,1qaz@WSX
ec2-user,321
ec2-user,ec2-user
ec2-user,ec2-user@123
ec2-user,ec2-user123
ec2-user,pass
ec2-user,passwd
ec2-user,password
ec2-user,password123
ec2-user,qwerty123
ec2-user,test
ec,changeme
ec,ec
ec,ec@123
ec,ec123
ECFF,QUIT
^^^_ECGN,enable
^^^_ECGNv,enable
echo,echo
eclasi,5cPNoBOw
eclipse_ata_amm_sds_1_2,eclipse_ata_amm_sds_1_2
eclipse_create_crew,eclipse_create_crew
eclipse_create_s1000d_epic_v2_4,eclipse_create_s1000d_epic_v2_4
eclipse_ispec2200_epic_v1_2,eclipse_ispec2200_epic_v1_2
eclipse_ispec2200_v5_4_7,eclipse_ispec2200_v5_4_7
eclipse_ispec2200_v5_4_8,eclipse_ispec2200_v5_4_8
eclipse_s1000d_arbortext_3_1,eclipse_s1000d_arbortext_3_1
eclipse_s1000d_bookbuild_v5_1,eclipse_s1000d_bookbuild_v5_1
eclipse_s1000d_v12_0,eclipse_s1000d_v12_0
eclipse_s1000d_v13_0,eclipse_s1000d_v13_0
eclipse_s1000d_v13_1,eclipse_s1000d_v13_1
eco,eco
ecogs,ecogs
ecogs,test
ecomode,ecomode
ecqadmin,123456
ecqadmin,ecqadmin123
ecqusers,123456
ecqusers,ecqusers
ed,123
ed,123456
edbserv,elisabeth
eddie,eddie
eddy,123456
eddy,eddy123
ed,ed
edencraft,edencraft
eden,eden
eden,eden1
eden,eden123
eden,password
ederudder,ederudder
edgar,dany
edgardop,edgardop
edgar,edgar123
edi,123456
edi,a
edineide123,harrison
edineide,edineide
edineide,michael
edison,edison
edissa,edissa123
edit,edit123
edition,edition
edit,webmail
edmar,edmar123
edna,edna123
ednalva,ednalva123
ednie,ednie123
ed,password
edp,edp
edp,juliet123
edrip,edrip
eds,eds
eds,test
eds,vtpieds
edt102435,edt102435
edu,123
edu,12345
edu,123456
edu1,edu
edu1,edu1
edu,321
eduard,eduard
eduardo,eduardo
edubuntu,edubuntu
edu,edu
edventure,user
edward,edward
edward,edward123
edwards,edwards
edwin,a
edwina,edwina
edwin,edwin
edwin,UPH-2012
edx,ed
e,e
e,e123
ee,12345
ee,changeme
eee@123,ben
eee@123,elena
ee,ee
eee,eee
eee,eee@123
eee,qwerty
eelet,eelet
&;; ,.'!:eell
e,epass
Eevi,Eevi
Eevi,www
ef,123
ef,123456
ef,changeme
ef,ef
ef,ef123
&;; ,efg`
efms,efms
eg,123
eg123,qp
egarcia,egarcia123
egbert,egbert
eg,eg
eg,egeg
egg,123lupea098
eggbreaker2,whocaresface
eggdrop,eggdrop
egg,egg
egg,ionyszaa
eggy,eggy
egi,egi
egoss,1qazxsw2
eg,qwerty
ehcache,ehcache
eh,eh
eh,eh@123
eh,password
ei,123
eich,eich
ei,ei
eigenheim,eigenheim
eight,eight
eike,eike
einstein,einstein
eirik,eirik
ejabberd123456.,developer
ejabberd123456.,dt
ejabberd123456.,vonen
ejabberd,ejabberd123
ej,ej@123
ejeszy,ejeszy1234
ejohnson,ejohnson
ek,1
ek,123456
ek123,root
eka,eka
ekain,password
ekajata,ekajata123
ekamau,ekamau
ek,changeme
ek,ek123
ekgis,ekgis
ekimunyu123,scotty
ekimunyu,ekimunyu123
eko,eko
ekoinzynier,ekoinzynier
eladio,eladio
elaine,elaine
elarson,elarson
elarson,root
elastic,!@#123
elastic,123456
elastic,12345678
elastic123456,ua
elastic,123qwe
elastic,1qaz@WSX
elastic,elastic
elastic,elastic123
elastic,elasticsearch
elasticsearch,1
elasticsearch,11
elasticsearch,111
elasticsearch,1111
elasticsearch,11111
elasticsearch,111111
elasticsearch,12
elasticsearch,123
elasticsearch,123123
elasticsearch,123321
elasticsearch,1234
elasticsearch,12345
elasticsearch,123456
elasticsearch,1234567
elasticsearch,12345678
elasticsearch,123456789
elasticsearch,1234567890
elasticsearch,1q2w3e4r
elasticsearch,elasticsearch
elasticsearch,elasticsearch123
elasticsearch,pass
elasticsearch,pass123
elasticsearch,passw0rd
elasticsearch,password
elasticsearch,password321
elasticsearch,test
eLaStIx,asteriskuser
elba,elba123
elbe,elbe
elbert,elbert
elconix,51572703
elconix,enx!5020&
eldwin,eldwin
eleanor,eleanor
electra,electra
Electric@2017,root
electrical,electrical
electrical,electrical123
electrum,electrum
eleena,eleena
el,el@123
el,el123
elementarschule,elementarschule
element,element
elena,123456
elena,elena
elena,password
elena,password123
elena,qwe123
Elephant123,root
Elephant2017,root
elephant,elephant
eleve,eleve
elf,elf
elgin,elgin
elia,elia
eliana,eliana
elias,123456
elias,elias
elias,elias123
elicenzi,elicenzi
eli,eli123
elijah,elijah
eli,password
Elisabet,Elisabet
elisabeth,www
elisa,elisa
Elisa,Elisa
elise,elise
elis,elis
elise,ubnt
elizabet,elizabet
elizabet,elizabet123
elizabeth,elizabeth
elizabeth,elizabeth123
elizabethhalper,123456
elk,elk
elk_user,forensics
ellacoya,ellacoya
ella,ella
elle,elle
ellen,123456
ellen,12345678
ellen,ellen
ellen,ellen123
ellery,ellery
ellie123,mrx
ellie,ellie
elli,elli123
elliott,elliott
ellort,ellory
elly,123456
elly123,nao
elly,elly123
ellyzabeth,ellyzabeth
elmer,elmer
eloa,eloa123
elomboy,elomboy
elpa,elpa
el,samuel
elsceno,a
elsearch,password
elsearch,q1w2e3
Else,Else
Elsi,Elsi
elton,elton
elumalai,elumalai@123
elvin,elvin
elvino,elvino123
elvis,123456
elvis,elvis
elvis,elvis123
elykylle,elykylle
elyzabeth,elizabeth
elza123,pu
elza,elza123
em,123456
emadmin,emadmin
email,email
Emanuel@123,root
emanuel,emanuel1234
embralm,embralm123
emc,emc
emcupdate,password
emecha,emecha123
emech,emech
emelia,emelia
emely,emely
em,em
em,em123
emerola,emerola
emerson,emerson
emerson,emerson123
emerya,123456
emf,emf
emil,123456
emil,emil
emil,emil123
emilia,emilia
emilie,emilie
emiliojose123,eye
emiliojose,emiliojose
emiliojose,emiliojose123
emily,123456
emily,amily
emily,emily
emily,ylime
emma,emma
Emma,Emma
emma,emma123
emmaline,emmaline
emmanuel,123456
emmanuel,emmanuel
emmanuel,emmanuel123
emmet,emmet
emmy,p0stgres
emp,emp
empire,empire
emplazamiento,emplazamiento
em,qwerty
ems,ems
emserver,123456
emserver,emserver
emuser,emuser
en,123
,enable
enable,828?.&K
enable,cisco
enablediag,ironport
enable,linuxshell
enable,system
enamour,enamour
en,changeme
enderdirt,123456789
enea,enea
ene,ene
en,en@123
en,en123
energo,123456
energo123,malaquias
energo,energo123
eng,123456
engel,engel
eng,eng
ENGFO,3n9f016
engineer,amplifier
engineering,knarr
engin,engin
english,english
english,english123
engmanagement,engmanagement
enh,enh
enigma,enigma
enisa,enisa
enlace,enlace
enrica,amjad
enrica,enrica
enrico,enrico
Enrique-123,root
enrique,enrique
ensp,listen
enter,deploy
enter,enter
enterprise,enterprise
enuffgra,enuffgra
enzo,enzo
eo,111111
eo,123456
eo,changeme
eo,eo@123
eo,eo123
ep,123
ep,123456
epaper,epaper
e,pass
ep,changeme
ep,ep
ep,ep@123
ep,eppass
Epin,Epin
epmd,olga
ep,password1
eppc,eppc
eprcuser,eprcuser
epsilon,epsilon
eq,123
eq,abc123
eq,eq
eq,eqeq
er,123
eraldo,eraldo123
eran,eran
erenius,erenius
er,er
er,er@123
er,er123
er,erer
eric,123456
eric,1q2w3e4r
erica,123456
erica,erica123
eric,eric
eric,eric123
ericf,baptist**12
erich,erich
erick,erick
erick,erick123
eric,password
ericsson,ericsson
erika,erika
erika,erika123
erikdj,erikdj
erik,erik
erman,erman
Ernesti,Ernesti
ernie,tes
erp,123456
erp,erp
erpnext,administrador
erpnext,erpnext
er,qwerty
error,chiudi
ers,ers
ervin,123456
ervin,ervin123
ervisor,123
ervisor,operator
ervisor,raspberry
ervisor,raspberry123
erwin,erwin
eryn,eryn
eryn,test
es,123
es,123456
es@123,faber
esadmin,123456
esa,esa
esa,test
esbee,esbee
esbuser,esbuser
esearch,esearch
esequiel,esequiel123
es,es
esets,esets
esgm,esgm
e-shop,eshop
es,password
es,password1
esperanza,esperanza123
estape,estape
estefanio,estefanio123
esther,esther
esther,passwd
esther,passwd123
estheti,estheti
estudiante,estudainte
et,123
etc_mail,etc_mail
Eternite@123,root
eternum,eternum
et,et@123
et,et123
etfile,etfile
ethan,123456
ethan,ethan
ethan,password
ethernet,ethernet
etherpad,etherpad
eth,eth
ethos,123
ethos,1234
ethos,123456
ethos,1234567
ethos,12345678
ethos,alex
ethos,ehtos
ethos,ethos
ethos,ethos123
ethos,live
ethOS,live
ethos,password
eti,eti
etl,etl
etluser,etluser
et,pass
etri,etri
eu,123
eu,12345
eu,123456
eucalyptus,eucalyptus
euclide,euclide
eu,eu
eu,eu123
eugen,123456
eugene,eugene
eugene,letmain
eugene,q1w2e3r4t5
eugen,eugen123
eugenia,eugenia
eugenia,eugenia123
eugenio,eugenio
eula,eula
eun,eun
eu,qwerty
eureka,eureka
eurek,eurek
eurek,ksb
eustaces,eustaces
eva,123456
eva,ave
eva,eva
evan,evan123
evans,evans
evara,evara
eve,eve
evelina,evelina
evelin,evelin
evelin,teamspeak3
Evenice2012,saugata
event,event
event,event123
event,mythtv
everdata,eversec123098
everett,everett
ever,ever
ever,mock
everton,everton123
ev,ev
ev,ev@123
ev,ev123
ev,qwerty
ew,123456
ewcia,ewcia
ew,ew
ew,ew@123
ew,ew123
ew,qwerty
,^E^W^R^Xv
ewt,taras15
ew,welcome
ex,123
exadmin,exadmin
ex,alex
exambin,exambin@123
examen,examen
Example123,root
Example@2017,root
example,example
exchange,exchange
ex,changeme
Exe123,root
exegesis,glop
ex,exex
exfsys,exfsys
exim,exim
exim,mihai
experiment,experiment
exploit,arbus8
exploit,exploit
explorer,explorer
export,123456789
export,export
express,express
exsoldie,admin
exsoldie,hadoop
extension,extension
external,external
externe,externe
Extreme@2017,root
Extreme2017,root
extrim,extrim
ey,123456
eye,eye
eye,manager
eyesblue,eyesblue
eyesblu,eyesblu
ey,ey123
ey,eyey
ey,eypass
ey,pass
^^^_^]^_^E^_^Y^Xv,enable
^^^_^]^_^E^_^Y^Xv,^^^_^]^_^E^_^Y^Xv
ez,123456
Ezam,Ezam
ezdvr,ezdvr
ezekiel,ezekiel
ezequiel,ezequiel123
ez,ez
ez,ez@123
EZsetup,
,^F
f,123456
f1,f1
f2,f2
f3,f3
f4,f4
fa@123,landscape
fabercastell,fabercastell
faber,faber
faber,uk
Fabfac,Fabfac
fabian,fabian
fabian,fabian123
fabian,password
fabien,fabien
fabricio,Jl2dompi
fabrizio,fabrizio
facai,dsfdhjlkljkjhghfgdfdgjhkfdgfhghfgfaiziqiqizhong
facebook,facebook
facha,facha
facias,gloss
factorio,12
factorio,123
factorio,123123
factorio,1234
factorio,123456
factorio,1q2w3e4r
factorio,factorio
factorio,pass123
factorio,passw0rd
factorio,password123
factorio,p@ssw0rd
factorio,p@ssword
facturacion,123456
facturacion,facturacion123
FadeCommunity,c_log
fadl,fadl
fadl,fadl123
fa,fa
fa,fa123
fahad,fahad
fahad,ftpuser
fahad,user
fahmed,fahmed
fahmed,fahmed123
faiga,faiga
faina,faina
fai,public
fairoja,fairoja
faith,bmffr
fake,fake
fal,1fal
falcon,123456
famille,famille
family,f4m1ly
fan,123
fanadmin,fanadmin
fang,123456
fanny,fanny
Fantastic@123,root
farah,farah
farai,farai
faraim,faraim
farid,123456
faridah,123456
faridah,faridah
faridah,home
farid,farid123
farmacia,farmacia
farooqfarooq.,pumch
Fashion@2017,root
faster,faster
fast,fast
fastly,fastly
fastuser,fastuser
fatimac,123456
fatimac,fatimac
fatima,fatima123
fawad,fawad
fawad,goverment
fawad,ok
fax,1
fax,12345
fax,123456
fax,12345678
fax,123456789
fax,admin
faxes,faxes
fax,fax
fax,fax1
fax,fax12
fax,fax123
fax,google
fax,hello
fax,iloveyou
faxin,faxin
faxin,yq
fax,login
fax,password
fax,qwerty
fax,starwars
faye,faye
fay,fay
fb,111111
fbackup,fbackup
FB,AIMS
fbase,user
fb,fb123
fbl,fbl
fbm,fbm
fc,123
fc,123456
fc,a
fc,changeme
fc,fc
fc,fc@123
fc,fcpass
fcoperador,fcoperador
fctr,123456
fctr,fctr
fctrserver,123
fctrserver,123456
fctrserver1,umesh
fctrserver,fctrserver
fctserver,fctserver
fcwg,fcwg
fd@123,amp
fdawn,fdawn
fd,changeme
fd,fd@123
fdl,fdl
fdn,fdn
fdrusers,sresurdf
fe,abc123
february,february
fedena,fedena
fedor,123456
Fedora,admin
Fedora,backups
fedora,fedora
fedora,fedora123
fedor,qwe123
feedback,feedback
fee,fee
Feeling123,root
Feeling@2017,root
fe,fe
fe,fe123
fei,123456
fei,fei
felcia,felcia
felcia,felcia123
felicia,brett
felicia,operatore
felipe,felipe
felipe,felipe123
felix,felix1
felix,password
felix,xilef
fem,fem
femi,femi
fender,fender
Fenetre-123,root
Fenetre2017,root
fen,fen
feng,feng
fengjian,fengjian
fenix,fenix
fe,pass
fepbytr,123456
fep,fep
ferari,123456
ferari,ferari
ferari,ferari123
ferenc,ferenc
fer,fer
fernanda123,ev
Fernanda@123,root
fernanda,fernanda
fernando,fernando
fernando,fernando123
fernie,123456
fernie,fernie
fernie,fernie123
fernwartung,fernwartung
feroci,password123
ferrari,root
f,f
fff,123456
ff,ff
ff,ff@123
ff,ff123
fff,fff
ffff,ffff
fff,qwerty
f,fpass
ff,pasword
FFT,FFT
fg,123456
fgatti,fgatti
fg,fg123
fg,pass
fh,12345
fh,123456
fh,changeme
fhem,fhem
fh,fh
fh,fhfh
fi,123456
fi,abc123
fido,0747899147526202
field,field
FIELD,LOTUS
FIELD,MANAGER
fieldstudies,fieldstudies
FIELD,SUPPORT
fieu,fieu
fi,fi
fi,fi@123
fi,fi123
file,123456
filer,123456
filer,filer
filer,filer123
filer,password
filer,password123
filer,qwe123
fileserver,fileserver
files,files
files,files123
filip,123456
filip,filip
filip,filip123
filippo,ircd
filler,coeval
films,films
filpx,filpx
filpx,filpx123
filter,123456
filter,password
filter,qwe123
filter,wk
fin,123456
Final2017,root
finance,admin
finance,finance
finance,finance123
finance,google
finance,hello
finance,iloveyou
finance,login
finance,password
finance,starwars
finappl,finappl
find,find
findftp,123456
findftp,findftp
findirektor,findirektor
fin,fin
finger,finger
finik,123456
finja,12345
finn,123456
finnxt,finnxt
fiona,fiona
firebird,123456
firebird,firebird
firefart,123
firefart,123456
firefart,firefart
firefart,password
firefox,0724939114
firefox,branburica
fire,root
firewall2017,root
firewall,firewall
firewall,rumeno
firma,firma
fiscal,fiscal
fish,123456
fish,fish
fitcadftp,worker
fitz,fitz
fivem,fivem
fj,123456
fj,fj123
fk,fk
fk,fk@123
fk,fk123
fk,fkfk
fl,123456
flanamacca,ser121
flaparts,flaparts2
flash,flash
flatron,flatron
flavia,flavia123
flavio,flavio123
flavio,Henriikka
fld,fld
fld,zabbix
fletcher,123456
fletcher,fletcher1
fletcher,password
fleurs,fleurs
fl,fl
fl,fl123
fl,flfl
flink,flink
flinkprod,flinkprod
fliruser,3vlig
flo,flo
flood,flood
flopy,@/^
flopy,flopy
flopy,flopy123
flora,flora
florentina,florentina
florentino123,fd
florentino,florentino123
florian,florian
florian,florian1
florian,florian123
florian,florianflorian
florin2008i19i,faxin
florin,meme
flower,123456
flower,flower123
flow,flow
floy,floy
fluffy,123456
fluffy,fluffy123
flume,123456
flume,flume
flume,flume123
flux,flux
flw,flw
flw,fulgercsmode123
fly,fly123
flynn,flynn
fm,changeme
fm,fm@123
fm,"lj
fm,qwerty
fms,fms123
fn,123456
fn,abc123
fnd,fnd
fnet,fnet
fn,fnfn
fnjenga,fnjenga123
fnjoroge,123456
fnjoroge,fnjoroge
fns,fns
foc,florin2008i19i
foeger,flopy
fof,123456
fof,fof
fo,fo@123
fofserver,123456
fofserver,fofserver
fog123,system
fog,fog123
fog,qwe123
folkert,folkert
foo,123
foo,bar
foobar123,ning
foobar,foobar
foobar,foobar123
foobar,hxhtftp
foo,foo
football,football
football,january
football,om
fop,fop
force,force
fordcom,fordcom
forest,forest
forevermd,forevermd
forevermd,forevermdpw
forge,xn
format,format123
formation,formation
forms,forms
forrest,forrest
forscher,forscher
forta,steaua
forti,forti
Fortimanager_Access,$BLANKPASS
forum123,test
forum,f0rum123
forum,forum123
forums,arff
forums,forums
fossil,fossil
foswiki,foswiki
foto,foto
fotos,fotos
fou,123456
four,four
fourjs,123456
fourjs,fourjs123
fo,welcome
fowler,ftp
fox,adminadmin
fox,fox
foxi,1
foxi,12
foxi,123
foxi,1234
foxi,12345
foxi,123456
foxi,1234567
foxi,12345678
foxi,123456789
foxi,foxi
foxi,foxi123
fox,test
foxyolegus,foxyolegus
fp,password
fps,fps
fptadmin,ftpadmin
fpt,ftp
fpzsgroup,P@ssw0rd
fq,123456
fq,fq@123
fql,miguel
fr,123
fr@123,prova
Fragrance2017,root
France123,root
france,git
france,iemergen
france,vps
francis,1234
francis,123456
francisca,francisca123
francisco,francisco
francis,francis
francis,francis123
franciszek,franciszek
franciszek,password
francois,francois123
fran,fran
frankej,frankej
frank,frank
frank,frank123
frankie,frankie
franklin,123456
frank,test
franky,franky123
frantz,frantz
franz,123456
franziska,mc
franz,password
frappe,1
frappe,12
frappe,123
frappe,123321
frappe,1234
frappe,12345
frappe,123456
frappe,1234567
frappe,12345678
frappe,123456789
frappe,1234567890
frappe,1q2w3e
frappe,1Q2W3E
frappe,1q2w3e4r
frappe,1Q2W3E4R
frappe,1qaz2wsx
frappe,1qaz2WSX
frappe,1QAZ2wsx
frappe,1QAZ2WSX
frappe,1qaz2wsx3edc
frappe,321
frappe,a
frappe,digitalocean
frappe,DIGITALOCEAN
frappe,frappe
frappe,frappe@123
frappe,frappe123
frappe,frappefrappe
frappefrappe,opc
frappe,frappepass
frappefrappe,ts3
frappe,p@$$w0rd
frappe,P@$$w0rd
frappe,p@$$w0rd123
frappe,P@$$w0rd123
frappe,P@55w0rd
frappe,P@55w0rd123
frappe,P@55word
frappe,P@55word123
frappe,pa55w0rd
frappe,Pa55w0rd
frappe,Pa55w0rd123
frappe,pa55word
frappe,Pa55word
frappe,pa55word123
frappe,pass
frappe,pass123
frappe,passw0rd
frappe,Passw0rd
frappe,passw0rd123
frappe,Passw0rd123
frappe,passwd
frappe,password
frappe,password123
frappe,password123321
frappe,p@ssw0rd
frappe,P@ssw0rd
frappe,p@ssw0rd123
frappe,P@ssw0rd123
frappe,p@ssword
frappe,P@ssword
frappe,p@ssword123
frappe,P@ssword123
frappe,q1w2e3r4
frappe,Q1W2E3R4
frappe,!qaz@wsx
frappe,!qaz@wsx#edc
frappe,!q@w#e
frappe,q!w@e#
frappe,!q@w#e$r
frappe,qwert
frappe,qwert123
frappe,qwerty
frappe,qwerty123
frappe,student
frappe,test
frappe,test123
frappe,user
fraser,fraser
freak,123456
freak,freak
freak,freak123
fred,1234
freddier,freddier
frederica,frederica123
frederic,frederic
frederic,frederic123
Frederick,cmuir
frederick,frederick
frederika,frederika
frederique,123456
frederique,frederique
frederique,frederique123
fred,fred
Fred,Fred
fredrick,fredrick
fredy,fredy
freebsd,freebsd
freebsd,freebsd123
freebsd,root
free,free123
freeman,freeman
freeswitch,freeswitch
free,ubuntu
freida,freida
frequency,frequency
fresco,fresco
fresco,fresco123
freund,freund
freware,freware
freyna,123456
freyna,freyna
freyna,freyna123
fr,fr@123
fr,frfr
fr,frpass
frida123,qc
frida,frida
frida,frida123
friday,
friday,friday
friend,friend
friends,1234
fr,informix
frodo,123456
frodo,frodo
frodo,frodo123
frog,frog
From: <sip:nm@nm>;tag=root,To: <sip:nm2@nm2>
front,front
frontoffice,azure
frontrow,frontrow
Froschi,Froschi
frosty,123456
frosty,frosty
frosty,frosty123
frosty,snowman
frutz2012,cliente1
frutz2012,luby
frutz2012,test
fs,12345
fs2017,fs2017
fsc,fsc
fse,fse
fs,fs@123
fs,password123
ft,abc123
ftb,test
ftest,ftest
ft,ft
ft,ft123
ftp,
ftp,!@#$%^
ftp,!@#$%^&*
ftp01,ftp01
ftp0,two
ftp,1
ftp,111111
ftp1,123
ftp1,123456
ftp,123
ftp,123123
ftp,1234
ftp,12345
ftp,123456
ftp,1234567
ftp,123456789
ftp,1234567890
ftp@1234,root
ftp,12356789
ftp123,password
ftp,123qwe
ftp,123qwe123
ftp1,ftp
ftp1,ftp1
ftp1,ftp123
ftp1,ftp1ftp1
ftp,1q2w3e4r5t
ftp,1qaz2wsx
ftp,1qaz2wsx3edc
ftp,1qaz@WSX
Ftp@2017,root
ftp2,123
ftp2,123456
ftp2,ftp2
ftp,321
ftp3,ftp3
ftp4,ftp4
ftp,54321
ftp,55555
ftp,654321
ftp,666666
ftp,7654321
ftp,a
ftp,aaa
ftp,abc@123
ftp,abc123!@#
ftp,abc123456
ftpaccess,ftpaccess
ftp,admin
ftpadmin,12
ftpadmin,123
ftpadmin,123123
ftpadmin,12345
ftpadmin,123456
ftpadmin,1qaz2wsx
ftpadmin2,ftpadmin2
ftpadmin,admin
ftpadmin,ftp
ftpadmin,ftpadmin
ftpadmin,ftpadmin@123
ftpadmin,ftpadmin123
ftp,administrator
ftpadmin,password321
ftpadmin,p@ssword
ftpadmin,root
ftpadmin,test
ftpalert,ftpalert
ftp,asdfgh
ftp,asdzxc
ftp,b1uRR3
ftp,cxzdsa
ftpd,20090924
ftp,daemon
ftpdata,ftpdata
ftp,drowssap
ftp,drwssp
ftp,dsaewq
ftp,edcrfv
ftp,ftp
ftp-,ftp-
ftp,ftp1
ftp,ftp12
ftp,ftp@123
ftp,ftp123
ftp,Ftp@123
ftp,ftp123456
ftp,ftp321
ftp,ftpftp
ftp,ftpuser
ftpguest,123
ftpguest,123456
ftpguest,ftpguest
ftphome,ftphome123
ftp,iloveyou
ftp,iopjkl
ftp,jklbnm
ftp,justin
ftp,lkjpoi
ftp,lovely
ftp,manager
ftp,master
ftp,mnblkj
ftp,mypassword
ftp,nbvcxz
ftpnew,ftpnew
ftp,nimda
ftp,p4$$word
ftp,pass123
ftp,passw0rd
ftp,passwd
ftp,password
ftp,password1
ftp,password123
ftp,password1234
ftp,password321
ftpprod,123456
ftp,p@ssw0rd
ftp,P@ssw0rd
ftp,P@ssw0rd!!
ftp,psswd
ftp,pswd
ftp,ptf
ftp,q1w2e3r4
ftp,qazwsxedc
ftp,qwer1234
ftp,qwerty
ftp,qwerty123456
ftp,root
ftproot,ftproot
ftp,rotartsinimda
ftp,s3rv3r
ftp,secret
ftpsecure,ftpsecure
ftpserver,ftpserver
ftpshare,ruth
ftpshare,tecnica
ftpsuper,ftpsuper
ftp,test
ftptest,1
ftptest1,123456
ftptest,12
ftp,test123
ftp_test,123
ftptest,123
ftptest,123123
ftptest,123321
ftptest,1234
ftp_test,12345
ftptest,12345
ftp_test,123456
ftptest,123456
ftptest,123456789
ftptest123,testing
ftptest1,ftptest1
ftptest,azerty
ftp_test,ftp_test
ftptest,ftptest
ftptest,ftptest01
ftptest,ftptest1
ftp_test,ftp_test123
ftptest,ftptestpass
ftptest,ftptesttest
ftptest,pass
ftptest,pass123
ftptest,passw0rd
ftptest,password
ftptest,password123
ftptest,p@ssw0rd
ftptest,p@ssword
ftptest,qwe123
ftptest,t3stftp
ftptest,test123
ftptest,testftp
ftp,true
ftpu,ftpu
ftpupload,ftpupload
ftpuser,!@#$%^&*
ftpuser,"!@#$abcd
ftpuser,$BLANKPASS
ftpuser,0000
ftpuser,1
ftpuser,11
ftpuser,111
ftpuser,1111
ftpuser,11111
ftpuser,111111
ftpuser1,123456
ftpuser1,1q2w3e
ftpuser1,1qaz2wsx
ftpuser,12
ftpuser,123
ftpuser,123123
ftpuser,1234
ftpuser,12345
ftp-user,123456
ftp_user,123456
ftpuser,123456
ftpuser,1234567
ftpuser,12345678
ftpuser,123456789
ftpuser,1234567890
ftpuser,123456a@
ftpuser,123@abc
ftpuser,123abc
ftpuser1,ftp123
ftpuser1,ftpuser
ftpuser1,password
ftpuser,1q2w3e
ftpuser,1q2w3e4r
ftpuser,1q2w3e4r5t6y
ftpuser,1qaz2wsx3edc
ftpuser,1qaz2wsx#EDC
ftpuser,1qaz@WSX
ftpuser1,test
ftpuser2,123456
ftpuser2,ftpuser2
ftpuser,666666
ftpuser,a
ftpuser,aa123456
ftpuser,abc123
ftpuser,Abc123
ftpuser,abc123$$$
ftpuser,abc1234
ftpuser,abc123456
ftpuser,abc1234567
ftpuser,abcd1234
ftpuser,abcdef
ftpuser,admin
ftpuser,admin123
ftpuser,asteriskftp
ftpuser,babylon5
ftpuser,copytechnet2013
ftpuser,donald
ftpuser,football
ftpuser,ftp
ftpuser,ftp123
ftpuser,ftppass
ftpuser,ftppass@123
ftp-user,ftp-user
ftp-user,ftpuser
ftp_user,ftp_user
ftpuser,ftpuser
ftpuser,ftpuser!@#
ftpuser,ftpuser01
ftpuser,ftpuser12
ftp_user,ftp_user123
ftpuser,ftpuser123
ftpuser,ftpuser@1234
ftpuser,ftpuser12345
ftpuser,ftpuserftpuser
ftpuser,guest
ftpuser,I2KPwdF6
ftpuser,iloveyou
ftpuser,michael
ftpuser,p@$$w0rd
ftpuser,P@$$w0rd
ftpuser,p@$$wOrd
ftpuser,p4$$w0rd
ftpuser,p4$$word
ftpuser,P455w0rd
ftpuser,P455w0rd@dm1n
ftpuser,p4ssw0rd
ftpuser,p4Ssw0rd
ftpuser,P4ssword
ftpuser,P4sswOrd
ftpuser,P@55word
ftpuser,p7a1VIa5y6
ftpuser,Pa$$w0rd
ftpuser,pa55w0rd
ftpuser,Pa55word
ftpuser,pass
ftpuser,pass123
ftpuser,Pass1234
ftpuser,passs
ftpuser,passw0rd
ftpuser,Passw0rd
ftpuser,Passw0rd12
ftpuser,passwd
ftpuser,passwd1234
ftpuser,passwdroot
ftp-user,password
ftp_user,password
ftpuser,password
ftpuser,password!
ftpuser,PasswOrd
ftpuser,Password01
ftpuser,password1
ftpuser,Password10
ftpuser,Password12
ftpuser,password@123
ftpuser,password123
ftpuser,password321
ftpuser,princess
ftpuser,p@ssw0rd
ftpuser,p@sSw0rd
ftpuser,p@Ssw0rd
ftpuser,P@ssw0rd
ftpuser,p@ssw0rd1
ftpuser,P@ssw0rd123
ftpuser,P@ssw0rd123!
ftpuser,P@ssw0rds
ftpuser,P@ssw9rd
ftpuser,p@ssword
ftpuser,P@ssword
ftpuser,P@ssworD
ftpuser,P@sswOrd
ftpuser,@P@ssword1
ftpuser,P@ssword1!
ftpuser,P@SVVORD
ftpuser,q1w2e3r4
ftpuser,q1w2e3r4t5
ftpuser,QAZ1231qaz!
ftpuser,qaz12wsx
ftpuser,qaz_2wsx
ftpuser,QAZ2wsx
ftpuser,QAZ2WSX
ftpuser,!QAZ2wsx3edc
ftpuser,qazwsx
ftpuser,qazwsxedc
ftpuser,!QAZXCDE#@WS
ftpuser,!QAZXCDE#@WSX
ftpuser,!QAZxsw2
ftpuser,Qazxsw21
ftpuser,qd8899xyz
ftpuser,qua8GLPogUMoy6
ftpuser,qwe@123
ftpuser,qwe123@
ftpuser,qwe123456
ftpuser,qwe123qwe
ftpuser,qweasdzxc
ftpuser,qwer`123
ftpuser,Qwerqwer1234
ftpuser,qwerty
ftpuser,qwerty123
ftpuser,Qwerty12345
ftpuser,qwerty123456
ftpuser,!Qwerty!23456!
ftpuser,qwertyui
ftpuser,qwertyuiop
ftpuser,resuptf
ftpuser,root
ftpuser,root123456
ftpuser,test
ftpuser,test@123
ftpuser,test123
ftpuser,test1234
ftpuser,tester
ftpusertest,pass123
ftpuser,toor
ftpuser,ubuntu
ftpuser,user
ftpuser,uucp
ftpuser,welcome
ftpuser,zabbix
ftpuser,zaq1xsw2
ftpuser,zxcvbn
ftpusr,123456
ftp,vfrcde
ftp,video
ftpvm,ftpvm
ftp_wooripa,2724870
ftp,wsxedc
ftpwww,ftpwww
ftp,xswzaq
ftp,ytrewq
ftp,zxcvbn
ftp,zxcvbnm
ftxadmin123,test
ftxadmin,ftxadmin123
fubonbank,fubonbank
fucker,fucker
fuck,fuck
fuckoff,cstrike
fuckyou,fuckyou
fuckyou,ubnt
^^^_^F^UECGNv,enable
fujimoto,fujimoto
fujita,fujita
full,full
fulton,fulton
fundacionmilagros,fundacionmilagros
fun,fun
funice,funice123
fu,pass
fu,qwerty
furnitura123,taaldage
furukawa,admin
fusionadmin,oltn0Jpf
,^Fv
fv,123
fv,12345
fv,123456
fv,fv
fv,fv123
fv,fvfv
^F^_v,QUIT
fw,123
fw,123456
fw,fw
fwong,fwong123
fwupgrade,fwupgrade
fx,123
fy123,00
fy,123456
fy@123,tiffany
fy,changeme
fy,fy
fy,fy@123
fy,fy123
fy,fyfy
fynngo,test
fy,pass
fz,123456
fz,fz
fz,fz@123
fz,fz123
fz,qwerty
g,12345
g,123456
g1,g1
ga,123
gabby,gabby
gabe,gabe
gabi,123456
gabi,gabi
gabi,gabi123
gabirel,123456
gabriel,123
gabriel,1234
gabriel,gabriel
gabriel,gabriel1
gabriel,gabriel123
gabrielle,gabrielle
gabriel,password
gabri,gabri
gadmin,gadmin
&;; ,<=gael
gael,gael
ga,ga
ga,ga@123
gai,gai
gajanand,gajanand
galati,galati
galaxy,galaxy
gal,gal
gambaa,gambaa
gamefiles,gamefiles
game,game
game,game123
gamemaster,gamemaster
Gameover2017,root
gamer,gamer
games,0000
games1,123456
games,123456
games,1games
games,1q2w3e
games,1q2w3e4r
games,1qaz2wsx
games,222
games,333
gameserver,password
gameserver,test
games,football
games,game
games,games
games,games1
games,games123
games,games123456
games,mir3mir
games,password
games,password1
games,!QAZ2wsx
games,qwerty
games,soccer
gaming,gaming
gamma,gamma
ganesh,ganesh
ganesh,ganesh@123
ganga,ganga
ganga,ganga123
gan,gan
gang,gang123
gans,admin
gans,gans
gans,google
gans,hello
gans,iloveyou
gans,login
gans,password
gans,starwars
gao,gao
gaowen,password123
ga,password123
garage,garage
garda,garda
GardenAdmin,GardenAdmin
garden,garden
gardenUser,123456
gardenUser,gardenUser
gareth,gareth
garey,garey
garparini,garparini123
garret,garret
garron,garron
garry,garrry
garry,garry
garry,garry123
garrysmod,garrysmod
GarrysMod,GarrysMod
gary,123456
gary,a
gary,gary
gary,gary123
Gas@2017,root
gascanubou,test
gas,gas
gasiago,123456
gasiago,gasiago123
gast,12345
gast,123456
gast3,1234
gast.,attack
gast,gast
gast,gast1
gast,gast123
gast,gastdatum datum
gast,password
Gate123,root
gate,gate
gateway,gate1234
gateway,gateway123
gattai,mam@9984
gatt,gatt123
gaurav,123456789
gaurav,gaurav@123
gaurav,gaurav123
gauri,gauri
gautam,gautam123
gauthier,gauthier
gavin,gavin
gavin,gavin123
gavrilov,sadb3#
gaya,gaya
gayle,gayke
gaynor,gaynor
gb,123
gb,123456
gbase,123456
gb,changeme
gbeothy,gbeothy
gb,gb
gb,gbpass
gc,changeme
gc,gc
gc,gc123
gc,gcgc
gc,qwerty
gd,123456
gdarkrp,gdarkrp
GDEBC@,enable
GDEBC@v,enable
GDEv,enable
GDEv,GDEv
gd,gd
gdm,123456
gdm,gdm
gdmgdm.,commons
gdm,password
gearman,gearman
ge,changeme
geekadmin,geekadmin
geekadmin,robi
geek,Billing
geena,geena
geesoo,geesoo
geffrey,geffrey
GE,GE
geminroot,geminroot
gemma,gemma123
gemma,password123
gemss,gemss
gene,gene
generosa,generosa123
genesis,genesis
geng,123456
gen,gen
gen,gen123
geng,geng123
geniuz,geniuz
gennadi,gennadi
geno,geno
gentoo,gentoo
gentry,gentry
gentry,gentry123@
geoclue,geoclue
geoffrey,geoffrey
geography,geography
geometrie,geometrie
geometry,geometry
geometry,password
georg,bogdan
george,123
george,123456
george,george
george,george123
george,Kaisa
george,password
georges,georges
georgete123,rokh
Geos,inux
ge,qwerty
geraldo,123456
geraldo,geraldo123
geral,geral
Gerard_123,root
Gerard123,root
Gerard2016,root
Gerard2017,root
gerard,gerard
gerasim,gerasim
gerencia,gerencia
gerente,gerente
ger,kafka
germana,germana123
german,german
gernst,gernst
geronimo,geronimo
gerrard,gerrard
gerrit,123456
gerrit2,gerrit123
gerrit2,gerrit2
gerrit2,gerrit2123
gerrit,gerrit
gerrit,gerrit123
gert,gert
gert,nikolay
gertruda,gertruda
gertrude,gertrude
gertrud,gertrud
ges,123456
geschaft,geschaft
ges,ges
gesi,gesi
gesserver,123456
gesserver,gesserver
gesuino,gesuino123
get,123456
get,get
get,get123
GET / HTTP/1.0,
GET / HTTP/1.1,Host: 68.183.74.103
GET / HTTP/1.1,Host: 68.183.74.103:23
getmail,getmail123
getterone,getterone
geuder,geuder
gf,123456
gfep,gfep
GFFG^U^^^_^Xv,enable
gf,gf
gf,gf123
g,g
g,g123
ggg,abc
gg,gg@123
gg,gg123
ggg,ggg
gggg,gggg
gg,ggpass
ggitau,ggitau123
g,gpass
ggutierrez,ggutierrez
gh,123
ghegheb0ss,ghegheb0ss
gherasimov,ec2-user
gh,gh
gh,gh@123
gh,gh123
ghindbt,ghindbt
ghjkl,ghjkl
ghm,123456
ghm,ghm
ghm,ghm123
ghosh,ghost
ghost,123
ghost,123321
ghost,1234
ghost,12345
ghost,12345678
ghost,321123
ghost,ghost
ghost,ghost123
ghost,pass
ghost,pass123
ghost,passw0rd
ghost,passwd
ghost,password
ghost,password123
ghost,p@ssword
ghost,qwerty
ghost,qwerty123
ghost,qwerty123456
gh,qwerty
giacomini,giacomini
giacomo.deangelis,Mammapia70
gia,gia
giangasp,giangasp
gianluca,gianluca
gianni,gianni
giaou,giaou
giaou,liane
gib,gib
gibson,gibson
gideon,gideon123
gi,gi
gi,gi@123
gigi,gigi
gi,gipass
gikatana,gikatana
gilberto,gilberto
gilda,gilda123
giles,giles123
gil,gil
gilles,gilles
gillian,nagios
gina,gina
ginger,ginger
ginger,ginger123
gio,gio
Giovanni123,root
gi,password1
girl,123456
gisele,gisele
gis,gis
git,!@#$%^
git,000
git,000000
git,1
git,11
git,111
git,1111
git,11111
git,111111
git11,git11
git,12
git,123
git,123321
git,1234
git,12345
git,123456
git,1234567
git,12345678
git,123456789
git,1234567890
git,123git
git,123qwe
git,1q2w3e
git,1q2w3e4r
git,1qaz2wsx
git,1QAZ2WSX
git,1qaz2wsx3edc
git,1qaz2wsx3edc4rfv
git,1qaz@wsx
git,1qaz@WSX
git,1qazxsw2
git1,root
git2,git2
git,3
git,321
git,4321
git4,git4
git,87654321
git,abc
git,@abc123
git,abc123
git,abc1234
git,abc12345
gitadm,gitadm
git,admin123
git,Admin123
git,Admin1234
git-admin,admin
gitadmin,gitadmin
gita,gita
git,akasanet
gita,libuuid
git,baseball
gitblit,gitblit
git,BYROOT49
gitdaemon,gitdaemon
giter,giter
git,frappe
git,g1t
git,git
git,git!@#
git,GIT
git,git111
git,git!@#123
git,git@123
git,git123
git,git123!@#
git,GIT123
git,git1234
git,git12345
git,git123456
git,git123git
git,git22
git,git321
git,gitadmin
git,gitgit
git,gitlab
git,gitpass
git,gitserver
git,gittest
git,gituser
git,gitusr
github,github
git,intex306
git,l3tm31n
gitlab,123
gitlab123,root
gitlab_ci,gitlab_ci
gitlab,gitlab
gitlab-prometheus,gitlab-prometheus
gitlab-psql,gitlab-psql
gitlab-runner,1234
gitlab-runner,12345678
gitlab-runner,123456789
gitlab-runner,gitlab-runner
gitlab-runner,password
gitlab-runner-shell,gitlab-runner-shell
git,Liv3jAsMiN3c00l
gitlog,gitlog
gitlog,gitlog123
git,micangcaihang
gitolite,123
gitolite,123456
gitolite2,gitolite2
gitolite,gitolite
gitolite,user1
git,one
gitosis,123456
gitosis,gitosis
git,P@$$w0rd
git,pass
git,pass123
git,passw0rd
git,password
git,PASSWORD
git,password123
git,Password123
git,protrending
git,P@ssw0rd
git,P@ssword
git,q1w2e3r4
git,!QAZ2wsx
git,qazwsx
git,qwe123
git,qwerty123
git,qwerty123456
git,qwertyuiop[]
git,root
gitserver,gitserver
Gittern-123,root
git,test
git,test1234
git,test321
git,tig
gituser,123
gituser,123456
gituser,321
git_user,git_user
gituser,password
git,www
git,ZAQ!XSW@
git,ZAQ!xsw2
gj,123456
gj,gjgj
gk,123456
gk,changeme
gk,gk@123
gking,gking
gk,pass
gl,123
gl,123456
glacier,glacier
gladys,gladys123
glance,glance
glassfish,123
glassfish1,glassfish1
glassfish,321
glassfish3,glassfish3
glassfish,glassfish
glassfish,glassfish123456
glassfish,passwd
glassfish,qwerty123
glassfish,test
glauber,glauber123
glavbuh,123456
gld,gld
gldiff,gldiff
glen,glen123
gl,gl
gl,gl123
glife,glife
global,123456
globalflash,1
globalflash,globalflash
global,global
global,global!@#$
globit,hotbird
globus,globus
gloria,gloria
gluster,123456
glutton,123456
glutton,glutton
gm,123
gm,123456
gmail,gmail
gmalloy,gmalloy
gmf,gmf
gm,gm@123
gm,gm123
gm,gmgm
gmi,gmi
gmike,gmike
gmike,gmike123
gmmisdt,qwe123
gmod,123456
gmod,123qwe
gmod,domg
gmod,gmod
gmod,gmod@121
gmod,gmod1234
gmod,gmodserver
gmodserv3,gmodserv3
gmodserver,1
gmodserver,12
gmodserver,123
gmodserver,123321
gmodserver,1234
gmodserver,12345
gmodserver,123456
gmodserver,1234567
gmodserver,12345678
gmodserver,123456789
gmodserver1,gmodserver1
gmodserver,1q2w3e4r
gmodserver2,gmodserver2
gmodserver3,gmodserver3
gmodserver4,gmodserver4
gmodserver,gmod
gmodserver,gmodserver
gmodserver,gmodserver123
gmodserver,pass
gmodserver,pass123
gmodserver,password
gmodserver,password123
gmodserver,password321
gmodserver,p@ssw0rd
gmodserver,test
gmodttt,ttt
gmp,yf
gmt,gmt
gn,123
gn,123456
gnats,gnats
gnats,gnatspass
gnax,gR@p3Ap3
gnax,okada
gn,changeme
gn,gn
gn,gn@123
gnome-initial-setup,gnome-initial-setup
Gnome,madoareinpula
gnoses,gnoses
gn,password
gnp,gnp
gnu,gnu
gnuhealth,gnuhealth
gnuworld,gnuworld
go,123
goddard,goddard
god,god
godzilla,godzilla
goga,goga
go,go
go,go123
go,gopass
gogs,123456
gogs,gogs
gogs,gogs123
gogs,gogsgogs
gok,gok
goldenbrown,goldenbrown
golden,golden
gold,gold
golf,golf
golf,golf!@#
golflife,golflife
gong,123456
gong,gong
gong,gong123
gon,root
gonzalo,gonzalo
google,123456
google,google
google,slview
go,pass
gopher,gopher
gopher,gopher123
gopi,gopi
goral,goral
goran,goran
gordon,gordon
gordon,gordon123
gorge,gorge
gorges,gorges
gos,gos
gotandaf,gotandaf
gotit,gotit
gou,123456
gou,gou
goutte,goutte
goverment,admin
goverment,goverment
goverment,oracle
gov,sabnzbd
gozone,123456
gozone,gozone123
gozone,qwe123
gp,123456
gpadmin,123
gpadmin,1234567
gpadmin,123456789
gpadmin,4321
gpadmin,654321
gpadmin,abcd
gpadmin,gpadmin
gpadmin,gpadmin123
gpadmin,gpadmin1234
gpadmin,pass
gpadmin,pass123
gpadmin,password
gpadmin,q1w2e3r4
gpadmin,s3rv3r
gpd,gpd
gp,gp
gp,gp123
gp,gpgp
gp,gppass
gp,pass
gp,password
gpq,gpq
gp,qwerty
gpsroot,gpsroot
gq,123
gq,123456
gq,gq
gq,gq@123
gq,gq123
gqh,gqh
gq,qwerty
gr,123456
graal,graal
grace,123456
gracelynn,gracelynn
graciosa,graciosa
gradle,jira
grafana,grafana
graffiti,graffiti
graham,123
graham,graham
graham,graham123
grahm,grahm
Grande@321,root
grandma,grandma
grandpa,grandpa
grandpa,grandpa123
granta,granta
grant,grant
graphics,graphics
graske,graske
grassi,password
gray,gray123
graylog,graylog
grc,cisco
greco,greco
greeksoft,greeksoft
green,123456
Green123,root
green,green
greenhg,greenhg
greg,123456
gregg,gregg
greg,greg
greg,greg123
gregoire,gregoire
gregor,admin1
gregor,pi
gregory,1234
Grenoble,123
Grenoble-123,root
Grenoble@123,root
Grenoble1@3,root
grent,grent
greta,greta
gretchen,gretchen
gretta,gretta
grey,grey
gr,gr
gr,gr123
grid,123
grid,123456
grid,grid
griffin,griffin
grigoryan,grigoryan
grit_123,adam1
grit_9876,teamspeak3
grogers,athira
grogers,eee
grogers,grogers
gromnet,gromitelj1
gropher,gropher123
group123,fy
group3,group3
group,group
group,group123
groups,samson
groute,groute
growl,military
gscdn123,pleomax
gs,gs
gsgz,gscdn123
gsmith,gsmith
gt05,gt05
gt,123456
gt,abc123
gt,gt123
gtmp,gtmp
GTR,GTR
gtx,gtx
gu,123
gu,123456
gu3st,jaguar
gua,123
gua,gua123
guai,123456
guang,123456
guang,guang
guard,guard
guess,guess123
guest,
Guest,
guest,!@#$%^
guest,0987654321
guest,0l0ctyQh243O63uD
guest1,
guest,1111
guest,111111
guest1,123456
guest,12
guest,123
guest,123123
guest,1234
guest,12345
guest,123456
guest,1234567
guest,12345678
guest,123456789
guest,12345z
guest1234,ryana
guest,123guest
guest,123qwe
guest1,guest
guest1,guest1
guest,1nt&ll1tch&
guest,1q2w3e
guest,2003
guest,20150602
guest3,123456
guest3,guest3
guest,4321
guest4,guest
guest,54
guest,54321
guest5,guest
guest5,guest5
guest,654321
guest,7654321
guest,a
guest,aa123456
guest,abc123
guest,abc1234
guest,abc12345
guest,acc5c7
guest,admin
Guest,admin
guest,administrator
guest,antslq
guest,asdfgh
Guest,blank
guest,changeme
guest,charlie
guest,digitel
guest,dragon
guest,dragos
guest,dyvyna
guest,e8telnet
guest,football
guest,friend
guest,google
guest,guest
Guest,Guest
guest,guest01
guest,guest1
guest,guest@123
guest,guest123
guest,guest@1234
guest,guest2000
guest,guest321
guest,guestguest
guest,guestpassword
guest,hello
guest,herobora
guest,iloveyou
guest,letmein
guest,linux
guest,login
guest,nevykelis
guest,newuser
guest,obsedatu110
guest,operator
guest,pa$$word
guest,pa55w0rd
guest,pa55word
guest,pass
guest,pass1234
guest,passpass
guest,passw0rd
guest,password
guest,password123
guest,password321
guest,P@ssw0rd
guest,p@ssword
guest,q1w2e3
guest,qawzse
guest,qaz1234
guest,qazwsxedc
guest,qwer1234
guest,qwerty
guest,qwerty123
guest,qwerty123456
guest,root
guest,starwars
guest,sunshine
guest,telnetadmin
guest,test
guest,test123
guest,test321
guest,testuser
guest,user
guestuser,guestuser
guestuser,root
guest,virus
guest,vizxv
guest,vkvadaclasa
guest,welcome
guest,xc3511
guest,xc3611
guest,zsexdx
guest,Zte521
guest-zxFMlZ,guest-zxFMlZ
guha,guha
guide,guide
guido,123456
guido,admin
gui,kk
guillaume,123
guillaume,guillaume
guillaume,GUILLAUME
guillaume,guillaume123
guillermo,guillermo
guinness,123456
guinness,guinness
guishan,guishan
gujjubhaionline,password@123
gump,gump
gun,123
gun123,minecraft
guna,guna
gun,gun123
gun,guns
guns,guns
guojingyang,#P_sDzJba82'genfk+vH
gus,gus
gustav,gustav
Gustavo@123,root
gustavo,gustavo
gustavo,gustavo123
guym,guym
guy.watson,gwatto
gv,gv
gv,pass
gv,qwerty
gw,123
gw,123456
gwen,123456
gwen,gwen
gw,gw@123
gw,gw123
gw,password
gww,gww
gx,123
gx,gx
gx,qwerty
gy,gy
gy,gy@123
gy,gy123
gy,gygy
gymnasiem,gymnasiem
gy,qwerty
gz,1
gz,gz
gz,gz@123
gzip,gzip
h,123
h1rnt0t,password123
h1rnt0t,qwe123
ha,123
hacer,hacer
hacked,hacked
hacker,hacker
hackerwin98,redhat
hackett,hackett
hack,hack
hack,hack123
hacluster,hacluster123
had,123456
hades,123456
hades,hades
had,had
hadi,hadi
hadoop,!
hadoop,!@#
hadoop,1
hadoop,11
hadoop,111
hadoop,1111
hadoop,11111
hadoop,111111
hadoop1,123456
hadoop,12
hadoop,123
hadoop,123$%^
hadoop,123123
hadoop,1234
hadoop,12345
hadoop,123456
hadoop,1234567
hadoop,12345678
hadoop,123456789
hadoop,1234567890
hadoop,1234qwer
hadoop,123546
hadoop,123qwe
hadoop,1q2w3e4r
hadoop,1qaz321x
hadoop,1qaz@WSX
hadoop,321
hadoop,321123
hadoop,3Nt9aHDxHc5e3VmM
hadoop,a
hadoop,abc
hadoop,@abc123
hadoop,abc123
hadoop,Abc123
hadoop,abc1234
hadoop,abc12345
hadoop,admin
hadoop,clearmode
hadoop,guest
hadoop,had00p
hadoop,hadoop
hadoop,hadoop!@#
hadoop,hadoop1
hadoop,hadoop!@#123
hadoop,hadoop@123
hadoop,hadoop123
hadoop,hadoop123!@#
hadoop,hadoop123@123
hadoop,hadoop@1234
hadoop,hadoop@2017
hadoop,hadoophadoop
hadoop,hadooppass
hadoop,h@d00p
hadoop,nginx
hadoop,pa$$word
hadoop,pass
hadoop,pass123
hadoop,pass1234
hadoop,passw0rd
hadoop,password
hadoop,password1234
hadoop,p@ssw0rd
hadoop,P@ssw0rd
hadoop,p@ssword
hadoop,qwe@123
hadoop,qwe123
hadoop,qweasd
hadoop,qweasdzxc
hadoop,Qwerty1
hadoop,qwerty123
hadoop,qwerty123456
hadoop,Root12345^&*()
hadoop-root,123456
hadoop-root,hadoop-root
hadoop,test123
hadoop,ubuntu
hadoop-user,123456
hadoopuser,123456
hadoop-user,hadoop-user
hadoopuser,hadoopuser
hadoop,zaq!xsw@
hadoop,ZAQ!XSW@
hadoop,zsexdx
ha,ha123
haibo,haibo
hai,hai
hailey,hailey
halbpixel,halbpixel
haldaemon,haldaemon
haldaemon,haldaemon123
haldaemon,pass
half,half
halflife,halflife
hali,hali
hall,hall
hall,hall123
halt,halt123
halt,tlah
hamano,hamano
Hamburger2017,root
hamburg,hamburg
hamdan,hamdan
hamilton,hamilton
hamish,123456
hamish,hamish
hamish,hamish1
hamlet,123456
hamlet,hamlet
hamlet,hamlet123
hammer,123456
hammer,hammer123
hamoelet,hamoelet
hamza,hamza
hamza,loser
HANACWI888*,q
hand,db2inst3
hand,hand
han,han
hanjin,hanjin
hanjin,rails
hank123,chuang
hank,hank
hanna,hanna
hannah,hannah
Hannes,fowler
hannes,hannes
hanover,hanover
hans,123456
hansard,hansard
hans,hans123
hansolsoft,gksthf$@t
hans,ubnt
hantingting,hantingting123
hao,123456
haoda,haoda
ha,password
happy,happy
happy,happy1234
haproxy,password123
hara,hara
hardaker,hardaker
Hardware@2017,root
haresh,haresh123
hariman,hariman
harish,harish
harley,harley
harleyharley.,svn
harmeet,harmeet
harmeet,harmeet123
harmonie,harmonie
harold,123456
harold123,qt
harold,harold
harriet,harriet
harris,123456
harris,harris
harrison,123456
harrison123,p2p
harrison123,tftpd
harrison,kl
harry,harry
harry,harry123
harrypotter,harrypotter
hart,hart
hartnett,dang
hartnett,hartnett
harvard,harvard
harvey,cftp
harvey,harvey
harvey,harvey123
harvey,password
hasin,hasin
hasin,user100
Haslo@12345,root
Haslo123!@#,root
Haslo_1@3,root
haslo,haslo
hassan,hassan
hassan,hassan123
hastings,hastings
hate,hate
hate,password
hath,hath
hatokura,abc123456
hatton,123456
hauptverwaltung,hauptverwaltung
hax0r,
hax,hax
haxor,123456
haxor,haxor
haxor,haxor123
hayden,123456
hayden1,ubnt
hayden,hayden
hayden,hayden1
hayden,hayden123
hayley,hayley
hazem,hazem
hazen,hazen
hb,123
hb,12345
hbase@123,su
hbase,hbase
hbase,hbase123
hbbnet1qaz,deployer
hb,hb123
hb,hbhb
hb,hbpass
hb,qwerty
hbxctz,123456
hbxctz,hbxctz
hbxctz,hbxctz123
hc,123
hc,123456
hcat,123456
hcat123,th
hcat,hcat123
hcchang,hcchang
hcchang,taemspeak4
hc,hchc
hcMazeArena,hcMazeArena
hc,qwerty
hct,lt
hd,12345
hdd,123456
hdd,hdd
hdduser,1q2w3e4r
hdduser,hdduser
hdfs,1
hdfs,11
hdfs,111
hdfs,1111
hdfs,11111
hdfs,111111
hdfs,123
hdfs,1234
hdfs,12345
hdfs,123456
hdfs,1234567
hdfs,12345678
hdfs,123456789
hdfs,1234567890
hdfs,hdfs
hdfs,hdfs123
hdfs,hdfs4
hdfs,pass
hdfs,pass123
hdfs,passw0rd
hdfs,password
hdfs,qwerty
hd,hd
hd,hd@123
HDP,HDP
hdpuser,hdpuser
hdpuser,hdpuser123
hdsf,hdsf
hduser,123
hduser,123456
hduser,12345678
hduser,hadoop
hduser,hduser
hduser,pass
hduser,password
hduser,root
he123,humphrey
he123,jr
health,health
healthtech,123456789
heate,heate
hector,123456
hector,hector
he,he@123
he,he123
hei,123456
heidi,heidi
hei,hei123
heike,heike
heil,heil
Heini,Heini
heinz,ams
hejian,hedu123
hekz,hekz123
helen,123456
helena,helena123
helene,helene
helenl,helenl
helga,helga
helio,helio123
helix,helix
Helle,Helle
hello,12345
hello,12345678
Hello123,chef
hello,heloo123
hello,root
hellovn,hellovn
hello,world
helloworld,murp
helmuth,helmuth
help,
help,1234
help123,guest
help,bsnl
helpdesk1,1q2w3e
helpdesk,12
helpdesk,123321
helpdesk,123456
helpdesk,1q2w3e4r
helpdesk,1qaz
helpdesk,1qaz2wsx
helpdesk,google
helpdesk,h3lpd3sk
helpdesk,hello
helpdesk,help
helpdesk,helpdesk
helpdesk,helpdesk@123
helpdesk,helpdesk123
helpdesk,helpdeskhelpdesk
helpdesk,helpdeskpass
helpdesk,iloveyou
helpdesk,login
helpdesk,pass
helpdesk,passw0rd
helpdesk,password
helpdesk,p@ssw0rd
helpdesk,starwars
hema,hema
hemamdar,hemamdar
hemant,hemant
hemanti@123,news
hemanti,hemanti@123
hemendu,hemendu123
Hemminki,Hemminki
hendi,hendi
heng,123456
heng,heng
heng,heng123
hengky,123
hengky,123456
hengky,1234567
hengky,hengky
hengky,passwd
hengky,password
hengky,test
hen,hen
henk,henk
henkpauwel,henkpauwel
Henna,Henna
henrietta,henrietta
Henriikka,mqm
henry,123
henry,123456
henry123,landscape
henry,henry
henry,passwd
henry,password
henry,password123
henseler,henseler
hera,123456
hera,hera1
herbert,123456
herbert,herbert
herbert,herbert123
herb,herb
herman,herman
hermann,hermann
hermes,irelandawnet
herodes,herodes123
heroes95,heroes95
heroin321,default
heroin,lalo_112
herry,herry
Hertta,Hertta
Heslo123,root
Heslo@2016,root
,hewlpack
hex,hex
hf,111111
hf,123
hf,backup
hf,hf123
hf,pro
hf,qwerty
hfsql,hfsql
hgfdsa,ako
hg,hg
hg,redbot
hg,th
hgw,12
hgytyuig77,admin
hgytyuig77,java
hgytyuig77,lorena
h,h@123
h,h123
hh123,hwang
hh,abc123
hha,hha
hh,hh
hh,hh@123
hh,hh123
hhh,hhh
hhh,hhh123
hhhh,hhhh
hhh,password
hhh,qwerty
hhj,hhj
hi,111111
hi,123
hi,123456
hiawatha123,bot1
hibernate,hibernate
hibiz,hibiz
hibrow,123456
hibrow,hibrow123
hibrow,password
Hidden123,root
hidden,hidden
hidden,hidden123
hidden-user,hidden-user
hi,hi@123
hi,hi123
hikim,123456
hikvision,hikvision
hillary,hillary
hill,hill
hill,hill123
hilltun,123456
hilmocika,hilmocika
hilo,hilo
himanshu,himanshu
himanshu,himanshu123
him,him
hinfo,hinfo
hiperg,123456
hiperg,hiperg123
hiperg,muhahaha
hipolito,hipolito123
hirano,hirano
hirayama,hirayama
hiroki,hiroki
hiroshi,hiroshi
hirtc,hirtc
history,123456
history,history
hitleap,hitleap
hive,123456
hive,hive
hiwi,hiwi
hj,123
hj,hjhj
hj,password1
hj,qwerty
hjz,hjz
hk,1
hk,111111
hk,123456
HK,123456
hk,hk
HK,HK
hk,hk123
hkitc,hkitc123
hk,user
hky,hky
hl2dm,123456
hl2dm,hl2dm
hl2dmserver,123456
hl2dmserver,hl2dmserver
hl2rp,hl2rp
hlb,hlb
hldm,123456
hldm,hldm
hldms,123456
hldmserver,123456
hldmserver,hldmserver
hldms,hldms
hldmsserver,123456
hldmsserver,hldmsserver
hl,hl
hl,pass
hlse,manoela
hlw,hlw
hm,123
hm,hm
hm,hm123
hms,123456
hmsftp,hmsftp123
hmsftp,hmspasswd
hms,hms
hms,hms123
hms,oraprod
hmugo,hmugo123
hn,12345
hn,123456
hn@123,aarnes
hn,abc123
hn,changeme
ho4uku6at,
hoanln,hoanln
hod,hod
hodi,hodi
hoge,hoge
hoge,password
hoge,qwe123
ho,ho
ho,ho123
holdfast,amanda
holdfast,holdfast
Holiday@2017,root
HoloBot,1234
HoloBot,HoloBot
holstein,holstein
holy,holy
home,123456
home,123home
Home@123,vonda
home,h0m3
home,home
home,home123
homeitop,12qwaszx
homekit,homekit
homepage,homepage
home,qwerty
homero,homero123
homework,homework123
honey,123456
honey,honey123
honeyridge,honeyridge
hong,123456
hong,hong123
hood,User
hoppin,hoppin
horace,horace
horacio123,keith
hora,hora
horatiu,horatiu
horde,horde123
horia,horia
horst,horst
hortensio,hortensio123
hospital,hospital
Host@2018,root
host,host123
hosting,123456
hosting,hosting
hosting,hosting123
host,joomla
hostmaster,123456
hostmaster,hostmaster
hostname,company
hostname,trustguest
hosts,hosts
hosts,hosts123
hotels,hotels
hotkey,hotkey
hotmail,hostmail
hotorgasm,temp
hou,123456
hours,hours
howe,howe
hp,123456
hp,abc123
hp,hphp
hplip,hplip
hplip,hplip123
HP,norbert
hp,qwerty
HP,root
hps,hps
HP,teste
hq,123456
HQ,123456
hq,hq
HQ,HQ
hq,hqhq
hqitsm,hqitsm
hq,pass
h,qwerty
hr,123456
h,ramesh
hrbcb,hrbcb
hrd,hrd
hr,google
hrh,admin
hr,hello
hrh,hrh
hr,hr
hr,hr@123
hr,iloveyou
hr,login
hroot,123456
hroot,hroot
hr,password
hrr,hrr
hr,starwars
hrtuser,hrtuser
hs,12345
hs,123456
hs,changeme
hsf,hsf
hsherman,hsherman
hs,hs
hs,hspass
hsqldb,123456
hsqldbb,hsqldb
hsqldb,hsqldb
hsu,hsu
ht,123456
html,123456
html,321
html,html
html,test123
ht,password
hts,hts
htt,123456
htt,htt
htt,htt123
http,12345678
httpadmin,fhttpadmin
httpd,httpd
httpd,qazwsx
httpdusr,httpdusr
httpd,zexzex
httpfs,httpfs
httpfs,httpfs123
http,gggggg
http,http
http,krucea1988
HTTP,wpsadmin
hu,123
hua,123456
hu,abc123
hua,hua
huai,huai
huan,123456
huan123,lion
huang,123456
huang,huang
huang,huang123
huawei123,alex
huawei123,rabushja
huawei,huawei
huawei,Huawei12#$
huawei,huawei@2015
huawei,huawei!@34
hubcio,hubcio
hubei,hbbnet1qaz
hubert,hubert
hub,hub
hub,K4tp0ng
hub,l0p33os
hu,changeme
hudson,hudson
hue,123456
hue,hue123
huesped,huesped
huey,huey
hugo,123456
hugo,hugo1
hugo,hugo123
hugo,password
hu,hu123
hui,hui123
human-connect,human-connect123
human-connect,password
humberto,humberto
humphrey,cliente1
humphrey,info
humphrey,unreal
hun,123
hun,hun123
hunter,hunter
huo,123456
huo,huo123
huso,huso
Huston@2017,root
hv,123
hv,changeme
hv,hv
hv,hvpass
hw,123456
hwang,hwang
hwang,patrol
hw,hw
hw,hw@123
hw,hw123
hw,hwhw
hwkim,hwkim
hw,password
hwserver,123456
hwserver,hwserver
hxhtftp,hxhtadmin
hxhtftp,hxhtftp
hxhtftp,szpona
hx,hx
hx,hx@123
hy,123
hy,12345
hy123,auditor
hy,changeme
hydraappadmin,123456
hydra,hydra
hydra,hydra1234
hy,hypass
hy,pass
hypass,mx
hz,12345
hz,123456
hzh,root
hzh,test
hz,hz
i2b2demodata2,i2b2demodata2
I2b2demodata2,i2b2demodata2
i2b2demodata,i2b2demodata
I2b2hive,i2b2hive
i2b2metadata2,i2b2metadata2
I2b2metadata2,i2b2metadata2
i2b2metadata,i2b2metadata
I2b2metadata,i2b2metadata
i2b2workdata2,i2b2workdata2
i2b2workdata,i2b2workdata
I2b2workdata,i2b2workdata
i2db,eurekify
ia,123
ia,changeme
iacovelli,iacovelli
ia,ia
ia,ia@123
ia,ia123
iam,iam
ian,1
ian1,123456
ian,123
ian,123456
ian1,welcome
ian,asd
ianb,123456
ian,ian123ian
ian,password
ia,qwerty
ib,123
ib,123456
ib,abc123
iba,iba
ib,ib
ib,ib@123
ib,ib123
ible,ansible123
ibmadrc,123
ibmadrc,123456789
ibmadrc,passw0rd
ibmadrc,password
ibm,attack
ibm,ax400
IBM,ax400
IBM,dbps
ibm,dietpi
ibm,IBM
IBM,IBM
ibm,ibm123
ibm,nistrator
IBM,nistrator
ibm,password
IBM,tear
ibm,trendimsa1
IBM,trendimsa1
ibmuser,ibmuser
ibos,ibos
ibraim123,sandeep
ibraim,ibraim
ic1,123456
ic1,ic1
ic,abc123
icandb,icandb
icaro,123456
icaro,icaro123
icc,icc
Ice123,root
Iceberg@123,root
icecast2,icecast2
icecast,icecast
ice,ice
iceuser,123456
ic,ic
icinga,1
icinga,123456
icinga,icinga@123
icinga,icinga123
icinga,icingaicinga
ic,nfhfrfy*bdfy
iconn,iconn
icosftp,123456
icosftp,icosftp
icosftp,icosftp123
ict-center,ict-center
ida,1234
id,abc123
idalia,idalia123
idcez,admin
IDCSEO2009,frappe
idempiere,1
idempiere,11
idempiere,111
idempiere,1111
idempiere,11111
idempiere,111111
idempiere,123
idempiere,1234
idempiere,12345
idempiere,123456
idempiere,1234567
idempiere,12345678
idempiere,123456789
idempiere,1234567890
idempiere,idempiere
idempiere,idempiere123
idempiere,pass
idempiere,pass123
idempiere,passw0rd
idempiere,password
ident,123456
identd,identd123
ident,ident
ident,ident123
IDhfaks1,humphrey
IDhfaks1,roby
IDhfaks1,testuser
id,id
id,id@123
id,id123
idonia,devil
idst6,q1w2e3r4
ie,22
ieb,ieb
ie,changeme
ieda,ieda
iemanja,123456
iemanja,iemanja123
iemergen,123
iemergen,123456789
iemergen123456,admin
iemergen123456,oracle
iemergen,iemergen
iemergen,iemergen123456
iem,iem
iepass,or
iesse,123456
iesse,iesse123
iesteban,iesteban
IEUser,Passw0rd!
if,123456
iFan,0pt!mizeIPv6
ifanw,ifanw
if,if
ifrs,ifrs
ifrs,ifrs123
igadam,igadam
igibson,igibson
ig,ig
ig,ig@123
ig,ig123
ig,ih
igkim,igkim
iglesias,123456
iglesias,iglesias123
ignite,ignite
igor,123456
igor,igor
igs,igs
ih,123
ih,123456
i-heart,dkagh!!^
i-heart,dkagh!@#$
i-heart,slxslx_#141#
i-heart,tjqjdkagh!@#$
ih,ih123
ihome,ihome
ih,qwerty
i,i
i,i@123
i,i123
ii,ii
iii,iii
iii,iii@123
iiiii,iiiii
ii,iipass
iinstall,iinstall123
iinstall,iinstall123456
iinstall,iinstall123456789
i,ipass
iitkgp,iitkgp
ij,123
ij,12345
ij,123456
ij,ij
ij,ij123
ij,ijpass
ij,password
ij,qwerty
ik,abc123
ike,ike
ik,ik
iko,iko
il,123
il,12345
il,123456
ilanji,ilanji@123
ilanthirayan,ilanthirayan@123
ilaria,ilaria
ilay,ilay
ildefonso,123456
ileen,ileen
ilham,ilham
il,il
il,ilil
ilog,ilog
ilona,ilona
iloveu,266344
iloveyou11,admin
iloveyou11,iu
iloveyou,service
il,qwerty
im,123
im,abc123
image,123456
image,image
image,root
images,123456
images,images
images,passowrd
image,zaq1@WSX
imagosftp,123456
imapuser,imapuser
imedia,imedia
imedia,xr
im,im
im,im123
imis,imis
immig,migrationcpanel
Immobilien123,root
imobilis,imobilis
imode,imode
impala,impala
implusiv,implusiv
import,123345
import,import
imprime,imprime
imscp,imscp
inacia,123456
inacio,inacio
inada,inada
in,adminadmin
ina,ina
inaldo,123456
inc0metax,inc0metax
inc0metax,inc0metax123
include,include
incoming,incoming
index,index
India2019,root
india,india
indiana,indiana
indigo,indigo
indigo,indigo123
ines,ines
ines,ines123
infa,infa123
influxdb,influxdb
info,&&&&&&&
info,1
info,111aaa
info,123
info,123123
info,1234
info,123456
info,12345678
info123456,admin
info@123,info@123
Info@123,Info@123
Info@123,root
info,!@12QWas
info1,info1
info1,info123
info1,l3tm3in
info,1nf0
info,1nfo
info,1q2w3e
info,1q2w3e!
info,1qa2ws3ed
info,1qaz
info,1qazZXC2wsx
info2,info
info2,info123
info4,info
info4,info123
info5,info
info5,info123
info5,info5
info,a9u0q1s1e5
info,abc123
info,abc123!@#
info,abc1234
info,abcd123
info,Adm1n!
info,adm1n123456
info,admin
info,admin!@#$%^&*
info,admin!@#$%^&*()
info,admin$
info,admin@123
info,admin12345678
info,admin#123890
info,Admin.222
info,admin369
info,admin#543123
info,admin555
info,admin87654321
info,admin@888
info,admin89
infoadm,infoadm
info,admin@pass
info,adm!n!
info,another1
info,asd.123
info,asdfg
infogasp,infogasp
info,google
info,hello
info,iloveyou
info,info
info,info11
info,info12
info,info!@#123
info,info@123
infoinfo,admin
infoinfo,dave
infoinfo,info
infoinfo,jhon
info,infopass
info,informix
info,infotest
infokom,infokom2016
info,login
info,master
infomax,infomax
info,netadmin
info,!nf0
info,ofni
info,okmnj
info,P@$sword!
info,P4ssword!
info,p@5sword
info,pa$$word123
info,Passw0rd1
info,password
info,Password01!
info,password1
info,Password123
info,poiuyt
info,p@ssw0rd
info,Qq123456
info,!q@w#e$r
info,qwert
info,qwerty
informatica,informatica
informix,!@#$%^
informix1,123456
informix,123
informix,123123
informix,123321
informix,12345
informix,123456
informix,123456789
informix,123abc
informix,123informix
informix,123qwe
informix,1qaz2wsx
informix1,reboot
informix,abcd123
informix,informix
informix,informix@123
informix,informix123
informix,informix12345
informix,informix123456
informix,informixinformix
informix,informixpass
informix,letmein
informix,password
informix,password123
informix,password321
informix,p@ssw0rd
informix,p@ssword
informix,qwe123
infortec,infortec123
info,starwars
info,support7
info,support987654321
info,test123
info,testing
info,testpass
info,testpass123456789
info,testpass1234567890
info,vps123
info,ZAQ!2wsx
infra,infra
in,in@123
in,in123
init,init
inked,inked
inked,RPM
ink,ink
inma,123456
inma,inma
inma,inma123
inmate,q11qw22w
inocencia,123456
inocencio,inocencio
in,password
in,P@ssw0rd
input,123456
input,input
inputws,123456
inputws,inputws123
inrpt,inrpt
ins,123456
insanos,insanos123
Insekt_123,root
inside,inside
ins,ins
Inspire,Inspire@5395
inspur,inspur
inspur,inspur@123
insserver,123456
insserver,insertion
insserver,insserver
insserver,insserver123
insserver,password
insserver,server
instagram,instagram
install,$BLANKPASS
install,123456
installer,123
installer,installer
installer,installer123
installer,installer16224
install,install
install,install1
install,install123
install,installinstall
install,installpass
install,trustno1
instmagento,instmagento
instrume,123456
instrume,instrume
instrume,L0f4sz
instrument,instrument
insurance,insurance
insurgency,user
insvis,insvis
intec,intec
intel,intel
interalt,interalt
interalt,password
interalt,password123
inter,inter
intermec,intermec
INTERNAL,ORACLE
internat123,123456
internat,internat
internatsschule,internatsschule
internet1,123
internet1,qazwsx
Internet@2017,root
internet,internet
internet,internet123
internet,letmein
intern,intern
intern,password
interview,interview
InTouchWebsite.sock,InTouchWebsite
IntraStack,Asante
IntraSwitch,Asante
intro1,intro1
intro,intro
inventario,inventario
inventory,inventory
invitado,invitado
invite,123456
invite,invite
invoices,123456
io,12345
io,changeme
iodine,iodine
io,io
io,io123
Iolanda1@3,root
iolanda,iolanda
iolee,iolee
ionut,ionut
Ionut,ionut
ionutz,ionutz
Ionutz,Ionutz
io,password
io,qwerty
ioshua,ioshua
ip,123456
ip,abc123
ipad,ipad
ipass,jacsom
ipdgen,ipdgen
ipd,pgadmin
ipd,tibi
ipeco,ipeco
iphone,iphone
ip,ip
ip,ip123
iplanet,iplanet
ip,password
iprscan,iprscan
ips,ips
iptables,iptables
iptv,123456
iptv,iptv
iptv,iptv@123
iptv,iptv123
ipul,ipul
iq,123
Iqadmin,Iqadmin
iq,iqiq
iq,pass
iQ,password
iq,welcome
ir,111111
ir,123456
iraf,iraf
ira,ira
ira,ira123
iravati123,postgres
irc,123abc
irc,123qaz
irc,1irc
irc,aaa
ircd123,Verwalter
ircd,password
irc,irc
irc,irc1
irc,ircirc
irc,ircpass
ircop,ircop
ircop,ircop123
irc,password
irc,q1w2e3
irenee,irenee
ireneusz,ireneusz123
ireneusz,password
irijaya,irijaya123
irina,irina
irine,irine
ir,ir123
Iris@2017,root
irisha,irachelrisha
iris,iris
iris,iris123
Irja,Irja
irma,irma
irman,123456
Irmeli,Irmeli
irmserv,irmserv
irshaad,irshaad@123
irvin,irvin
irwang,irwang
irwan,irwan
ir,welcome
irwing,irwing123
is,123456
isaac,123456
Isaac-123,root
isaac,isaac
isabel,123456
isabel,isabel
isabella,isabella
isabelle,123456
isabelle,isabelle123
isadmin,isadmin
isadmin,isadmin123
isaiah,isaiah
isa,isa
isaque,isaque123
isar,123456
isar,isar
isauro,isauro
ishida,123456
ishida,ishida
ishii,123456
ishii,ishii
ishikawa,ishikawa
ishimaki,123456
ishimaki,123654
ishimaki,ishimaki
ishimizu,ishimizu
ishisaka,ishisaka
isiah,isiah
isis,isis
isis,isis123
isk,isk
iskren,diamond
iskren,iskren123
Islandia,NY
isl,isl
ismael,ismael
ismail,123456
ismail,lpa
ismenia,ismenia
ism,ism
iso,@/^
isolda,isolda
isolda,isolda123
ispapps,123456
ispapps,ispapps123
ispconfig,123456
ispconfig,ispconfig
ispconfig,ispconfig123
ispconfig,qwe123
israel,123456
isra,isra
istclass,istclass
istvan,istvan
it,123
it,12345
it1,it
it2,it
it2,it123
it,abc123
itadmin,itadmin
itadmin,password
itakura,itakura
italia,italia
Italy@2017,root
italy,ubnt
ita,ss2701
itbs,stacy
itext,itext
itinfra,itinfra
it,it
it,it@123
it,it123
it,itpass
itlabls,itlabls
ito,ito
it,password
itpass,yuk
itsd,delhi7
itsd,itsd
its,its
its,its123
itsupport,itsupport
itsupport,tsupport
itump,1234
itz3,itz3
iu,123456
iu,iu
iu,iu@123
iu,iu123
iulia,iulia
iuly,iuly
iv,123
ivan,123
ivan,123456
ivan,ivan
ivan,ivan@123
ivan,ivan123
ivan,ivanivan
ivanov,ivanov
ivete,ivete
iview,iview
iv,iv
iv,iv@123
iv,iviv
ivo,ivo
ivone,ivone
ivory,ivory
iw,12345
iw,123456
iwan,iwan
iw,ie
iw,iw
iwizapp,iwizapp
iwona,iwona
ix,abc123
ix,ixix
ix,qwerty
iy,12345
iy,iy123
iy,iyiy
iypass,test
iz,123456
iz,a
iz,iz@123
iz,iz123
iz,iziz
izmarij,izmarij
j0k3r,123456
j0k3r,j0k3r123
j,111111
j,12345
j,123456
j2m,multimedia123
ja,123456
jabber,123456
jabber,jabber
jace,jace
jack,123456
jack,123546
jackholdem,jackholdem
jackieg,jackieg
jackie,jackie
jacki,jacki
jack,jack
jack,jack123123
jack,jack1234
jack,jackjack
jack,jackpass
jack,password
jack,password321
jack,qwerty
jackson,jackson
jack,test123
jack,tester
jacky,jacky
jacob,12345
jacob,123456
jacob,jacob
jacob,jacob123
jacobo,jacobo
jacopo,jacopo
jacques,jacques
jacsom,jacsom123
jacsom,password
jacsom,qwe123
jade,jade
jader,123456
jader,jader123
jadon123,list
jagan,jagan
jag,jag
jaguar,jira
jaher,jaher
jaideep,jaideep
jaime,jaime
jairito,jian
jair,jair
jairo123,mian
jairo,superboy
jake,123456
jake,jake
jake,jake1234
jake,passwo4
jakob,jakob
jakse,jakse
Jakub,Jakub
jalanhili,jalanhili123
jal,jal
jamal,jamal
james,123
james,123456
james123,assurances
james,123qwe
james,admin123
jamese,jamese
james,james
james,james1
jamesm,jamesm
james,passwd
james,password123
james,qwe123
james,qwerty
james,semaj
jamie,12345678
jamie,jamie
jamila,jamila
jamil,jamil
jan,12345
Jana,Jana
jana,yoshiaki
jane,jane123
janek,janek123
janes,janes
jane,test123
janet,janet
janice,janice
janice,janice123
janine,123456
janine,janine123
janine,userpe
janitor,janitor
jannine,jannine
janosch,janosch
january,angel
janway,janway
jaqueline,jaqueline
jaquilante,jaquilante
jarel,omega
jarod,jarod
jarvia,jarvia
jash,jash
jasmin,123456
jasmine,jasmine
jasmin,jasmin123
jason,123
jason,1234
jason,12345
jason,123456
jason,admin
jason,jason
jason,jason@123
jason,jason123
jason,test123
jasper,123456
jasper123,bernard
jasper123,fritz
jasper123,info
jasper,jasper
jasper,jasper1
jasper,password
java,123456
java,a
java,admin
java,contact!@23m
java,difuqing
java,java
java,java1234
java,java123456
javier,123456
javier,javier
javi,javi
javira,javira
jaxon,jaxon
jaxson,jaxson
jayani,jayani
jayapradha,jayapradha
jayden,jayden
jayendra@123,lourenco
jayesh.,sa
jay,jay
jayme,jayme
jaziel,jaziel
jazmine,avto
jazmine,input
jazmine,jazmine
jazmin,jazmin
jb,123
jb,changeme
jb,jb123
jb,jbpass
jbkim,jbkim
jboss,1
jboss,1029384756
jboss,111111
jboss,111222
jboss,123
jboss,1234
jboss,123456
jboss,12345678
jboss,123jboss
jboss,123qwe
jboss,1q2w3e4r
jboss,1qaz2wsx
jboss,a
jboss,abc123
jboss,Abc123
jboss,jb0ss
jboss,jbo55
jboss,jboss
jboss,jboss!@#
jboss,jboss1
jboss,jboss@123
jboss,jboss123
jboss,jboss@1234
jboss,jboss1234
jboss,letmein
jboss,pass
jboss,password
jboss,P@ssw0rd
jboss,q1w2e3r4
jboss,qwe@123
jboss,qwer1234
jbrown,jbrown
jc,123
jc2,123456
jc2,jc2
jc2server,123456
jc2server,jc2server
jc3,123456
jc3,jc3
jc3server,123456
jc3server,jc3server
-,jcampbell
jcampbell,jcampbell
jcampbell,jordan
jchallenger,jchallenger
j,changeme
jc,jc
jc,jc@123
jc,jc123
jclark,jclark
jcpass,administrator
jcpass,rg
jcseg,123456
jcseg,jcseg
jcs,jcs
jct_stl,jct_stl
jd,123456
jdavila,jdavila
jd,changeme
JDE,JDE
jdeleon,123456
jdeleon,jdeleon
jdeleon,jdeleon123
jd,jd123
jdk1.8.0_45,123456
jdkim,jdkim
jdoe,jdoe
jd,password
je,123
jean,1
jean,123
jean,123456
jeanette,jeanette
jeanine,jeanine
jean,jean
jean,jean123
jeanmarc,123456
jeanmarc,jeanmarc
jeanna,jeanna
jedi,jedi
jed,jed
jedy,jedy
jefe,jefe
jeff,123456
jeffchen123,assassin
jefferson,jefferson
jefferson,jefferson123
jeff,jeff
jeff,jeff123
jeffrey,123456
jeffrey,jeffrey123
jeffrey,password
jeffs,jeffs123
jeison,jeison
je,jeje
jekins,jenkins
Jelszo@1234,root
Jelszo-123,root
jemhof,jemhof
jena,jena
jenifer,jenifer123
jenkins,1
jenkins,12
jenkins,123
jenkins,123123
jenkins,1234
jenkins,12345
jenkins,12345678
jenkins,123jenkins
jenkins,123qwe
jenkins1,jenkins1
jenkins,1q2w3e4r
jenkins,1QAZ2WSX
jenkins,1qaz2wsx3edc
jenkins,1qaz2wsx3edc4rfv
jenkins,1qaz@WSX
jenkins,1qazxsw2
jenkins,321
jenkins,annmarie
jenkins,git
jenkins,j3nk1ns
jenkins,jenkins
jenkins,jenkins123
jenkins,jenkins321
jenkins,jenkinsjenkins
jenkins,jenkinspass
jenkins,passw0rd
jenkins,passwd
jenkins,password
jenkins,password123
jenkins,password321
jenkins,p@ssw0rd
jenkins,qwe123
jenkins,ubuntu
jenkins,zcadqe
jenn,123456
jenna,jenna
jenniferm,jenniferm
jennifer,tom
jenni,jenni
jenn,jenn
jenny,123456
jennyd,jennyd
jennyfer,123456
jennyfer,jennyfer
jennyfer,jennyfer123
jenny,jenny123
jens,jens
jeonyeob,jeonyeob
jeova,jeova
jerard,jerard
jeremiah,jeremiah
jerem,jerem
jeremy,123456
jeremy,jeremy
jeremy,jeremy1
jericho,jericho
jeronimo,123456
jerry,123
jerry,123456
jerry,jerry
jerry,jerry123
jerry,test123
jerusha,jerusha@123
jesabel,123456
jesabel,elastic
jessaltu,jessaltu
jesse,123456
jesse,jesse
jesse,jesse@123
jesse,jesse123
jesse,password
jesse,password123
jessey,jessey
jessica,123456
jessica,jessica
jessica,jessica123
jessica,orlando
jessica,testuser
jessie,123456
jessie,jessie123
jessus,jessus
jester,123456
jester,jester
jester,jester123
jesuino,123456
jesus,123
jesus,jesus
jesus,jesus1
jet,123456
jetaero,jetaero
jetix,jetix
jet,jet
jet,jet123
jetty,jetty
jetty,jetty123
Jewel,123456
jewel,jewel
Jewel,Jewel123
jfbrard,jfbrard
jf,jf@123
jf,jfpass
jfortunato,jfortunato
jfrog,jfrog
jg,12345
jg,123456
jg,changeme
jgdl,jgdl
jg,jg
jg,jg123
jg,jgjg
jgreen,jgreen
jh,12345
jhall,jhall
jhall,jhall123
jhartley,password123
jhesrhel,123456
jhesrhel,jhesrhel
jh,furukawa
jh,jh@123
jhon,administrator
jhon,Administrator
jhon,jhon
jhon,odroid
jhon,operator
jhon,vision
jhon,Vision2
jhshin,djtmxmfh7110
ji,123
ji,123456
ji@123,somsak
jia,123
jia,jia
jia,jia123
jian,123456
jian123,leo
jiang,123
jiang,123456
jiang123,ac
jiang,jiang
jiang,jiang123
jian,jian
jiao,jiao
jiaoyue,jiaoyue
jiatao,jiatao
jiayanqiu,jiayanqiu
ji,changeme
jie,jie123
jiguandong,123456
jiguandong,jiguandong
jiguandong,jiguandong123
jigydi,Password1!
ji,ji@123
ji,ji123
ji,jipass
jill,jill123
jim,123
jim,123456
jim123,soporte
jim,jim
jim,jim123
jimm,jimm
jimmy,123456
jimmy,jimmy
jimmy,jimmy123
jimmy,jimmypass
jing,jing123
jinhan,jh41577
jinho,cjfdjqtsmsrkddkwl78
jin,jin
jin,jin123
jinkguns,jinkguns
jira,111111
jira,123321
jira,12345
jira,123456
jira,1234567
jira,12345678
jira,1234qwer
jira1,jira1
jira,1q2w3e
jira,1q2w3e4r
jira,1q2w3e4r5t
jira,1qaz2wsx
jira,1qaz@WSX
jira,321
jira,654321
jira,abc
jira,arij
jira,jira
jira,jira@123
jira,jira123
jira,jira1234
jira,jira12345
jira,pass
jira,pass123
jira,pass1234
jira,passwd
jira,password123
jira,password1234
jira,password321
jira,p@ssword
jira,q1w2e3
jira,qwer1234
jira,test
jira,test123
jira,test321
jitendra,jitendra
jiu,123
jiushop,jiushop
jix,jix
jj,123456
j,jj
jjj,123
jj,jj
jj,jj123
jjj,jjj123
jjjj,jjjj
jj,jjpass
jjj,qwerty
jj,password
jj,qwerty
jjs,jjs
jk,abc123
jkamande,jkamande
jkamande,jkamande123
jkamende,123456
jkapkea,123456
jking,123456
jking,csgoserverawp
jking,jdhk
jking,jking
jking,jking123
jk,jk
jk,jk123
jk,jkjk
jk,jkpass
jklbnm,butter
jknabe,jknabe
jknabe,marketing
jk,password
jk,qwerty
jl,12345
jl123,transfer
jl,abc123
jlavoy,jlavoy
jl,jl
jl,jl@123
jlowry,jlowry
jlowry,legal3
jl,qwerty
jluthman,19july87
jm,123
jm,12345
jm,123456
jmail,123456
jmail,jmail
jmail,jmail123
jmartin,123456
jmartin,jmartin
jm,jm
jm,jm123
jm,jmjm
jm,qwerty
jmulholland,jmulholland
jmurphy,jmurphy
jmuser,jmuser
jn,123
jn,123456
jn,jn123
jn,password123
jn,qwerty
jnzhang,jnzhang
jo,123
jo,123456
joa,123456
joana,joana123
joan,joan
joanna,joanna
joanna,joanna123
joao,123456
joao,anavin
joao,joao
joaquim,joaquim
joaquin,joaquin
job,1a2b3c
jobe,jobe
job,job1234
jobs,1qaz2wsx
jobs,jobs
jobs,jobs@123
jobs,jobs123
jobs,qweasd
jobsubmit,jobsubmit
jobsubmit,jobsubmit123
joby,joby
jocelyn,Admin
jocelyn,jocelyn
jocelyn,mj
jodie,jodie
joe,123
joeflores,123456
joeflores,joeflores
joeflores,joeflores123
joe,joe
joe,joe1
joe,joe123
joe,letmein
joel,joel
joel,password
joe,password
joepccw1234,joepccw1234
joerg,123456
joerg,joerg
joerg,joerg123
joe,test
joey,joey123
johanb,123456
johan,johan123
johannes,johannes
johan,pivot
johary,johary
joh,joh
john,0000
john,05101977
john,123
john,123456
john,123john
john,123qwe
john1,john1
john,1qaz@WSX
john,513577
john,a
johnathan,johnathan
johnh,123456
johnh,johnh
johnh,password123
john,john
john,john1
john,john12
john,john@123
john,johnpass
john,johny
john,nhoj
johnnordstrom,changeme
johnny,123456
johnny,johnny
johnny,password
johnny,root
john,password
john,q
johny,johny
johsun,johsun
join,join
jojo,jojo
jojo,qwe123
joker,123456
Joker2017,root
joker,joker
jolien,jolien
jomar,jomar
jonah,123456
jonah,jonah
jonas123,lava2
jonas,jonas
jonatan,jonatan
jonatas,jonatas
jonathon,jonathon1
jones,jones
jonhathan.santos,jonhathan.santos
jon,jon
jon,jon123
Jonny,jonny
Jony,Jony
joomla1234,toor
joomla,joomla
joomla,joomla123
joon,joon
Jordan,123456
jordan123,ubnt
jordan,jordan
jordan,Jordan
jordan,jordan1
jordan,jordan123
Jordan,jordan123
jordan,qwe123
joreji,joreji
jorge,jorge
jorge,jorge123
jortiz,jortiz
jose,123456
josed,josed
jose,jose
joseluis,ftpshare
joseluis,joseluis
josemaria,josemaria
josephine,123456
joseph,joseph
joseph,joseph1
jose,vahid
josh123,lucy
josh123,santiago
josh,josh
joshka,joshka
joshua,12345
Joshua,123456
joshua,joshua
joshua,joshua1
joshua,joshua123
joshua,joshua1234
joshua,password
josh,zena
josiah,josiah
jova,jova
jowell,jowell
joyce,joyce123
joy,joy
joyle,joyle
joyy,joyy
jp,123
jp,12345
jp,123456
jpg,jpg
jp,jp
jp,jp123
jp,jppass
jq,123
jq,123456
jq,jq
jq,jq123
jq,password
jquery,jquery
jr,123456
jr,jr
jrobinson,jrobinson
jrocha,jrocha
jrojas,jrojas
jrs,jrs
jrun,jrun
js,12345
js,123456
jsclient,jsclient
jsf,jsf
jsimon,123456
jsimon,password
jsj,jsj
js,nodejs
js,password
jsr,jsr
jswd,jswd
jt,123
jt,12345
jt,abc123
jt,changeme
jt,qwerty
jtrejo,jtrejo
jts3bot,123456
jts3bot,jts3bot
jts3,jts3
jts3,jts3bot
ju,123
ju,123456
ju,abc123
juan,12
juan,123
juan,1234
juanangel,juanangel
juanangel,juanangel123
juan,juan
juan,juan123
jubar,jubar
jubilate,feckless
ju,changeme
jude,jude
judge,judge
judge,sekhar
judge,test
judith,judith
judy,judy
jue,jue
Juhana,Juhana
Juho,Juho
ju,ju
ju,ju123
juju,juju
ju,jupass
jukebox,jukebox
jukebox,jukebox123
Jukka,Jukka
jule,jule
julia,123456
julia,julia
julian,abc123
juliana,juliana
julian,julian
julian,julian123
julianne,julianne
juliano,juliano123
julie,123456
julie148,julie148
julie,julie
juliejung,juliejung
juliejung,juliejung123
julien,123456
julien,julien123
julies,julies
julie,test
Juliette-123,root
juliette,juliette
julio,julio
julio,julio123
julius,julius
july,july
jumam,123456
jumam,jumam123
jun,123
June@123,root
junior,123456
junior,a
junior,junior
junior,junior123
juniper,juniper
jun,jun
junsuk,junsuk123
junyitao,junyitao
ju,pass
jupyter,123
jupyter,123456
jupyter1,jupyter1
jupyter,jupyter
jupyter,jupyter1
jupyterpass,test
ju,qwerty
juraserver,123456
juraserver,juraserver
juraserver,juraserver123
jurca,jurca
justice,justice
justify,justify
Justin,123456
justine,justine
justin,justin
justin,justin123
justin,rshtrade
just,just
Juuso,Juuso
juvenal,123456
jv,123
jvb,jvb
jv,jv
jv,welcome
jw,123456
jw,abc123
jwagner2005,jwagner2005
jwanza,jwanza123
jw,eugen
jwgblog,jwgblog123
jwilson,jwilson
jwinne,jwinne
jw,jw123
jw,pass
jwy,jwy
jx,123
jx,changeme
jxjd,jxjd
jx,jx
jx,qwerty
jy,jy
jy,jy123
jyoti,jyoti123
jy,qwerty
jyroda,jyroda
jy,testuser
jz,123
jz,123456
jz,abc123
jzapata,123456
jzapata,jzapata
jz,jz
jz,jz@123
")""%K",
"*/&""%K",
*/&K,
/.-*>'?K,
k0k0lino,test
k0y0te72,test
k,1
k,123
k,12345
"*/&""%K",82%%.?K
/.-*>'?K,;*88<$9/K
/.-*>'?K,;*88K
/.-*>'?K,?'^A<;)$}K
ka,12345
kabincha,kabincha
kab,kab
kacey,kacey
kadrir,kadrir
kaffee,kaffee
kafka,1
kafka,11
kafka,111
kafka,1111
kafka,11111
kafka,111111
kafka,12
kafka,123
kafka,123321
kafka,1234
kafka,12345
kafka,123456
kafka,1234567
kafka,12345678
kafka,123456789
kafka,1234567890
kafka,abcd
kafka,kafka
kafka,kafka@123
kafka,kafka123
kafka,pass
kafka,pass123
kafka,passw0rd
kafka,passwd
kafka,password
kafka,password123
kafka,password1234
kafka,qwe123
kafka,qweasd
kafka,qwerty
kafka,qwerty123
kai,123
kai,kai1
kai,kai123
kailey,kailey
kain,kain
kai,password
Kaisa,nuan
kaiser,kaiser
Kaiser,Kaiser
Kaisu,Kaisu
kaitlyn,kaitlyn
kaja,kaja
ka,ka
ka,ka@123
kalanjaya,kalanjaya@123
kalavathi,kalavathi@123
kaleshamd,test
kalpeshrj,kalpeshrj12
kamal1,kamal1
kamatari,kamatari
kame,kame
kampret,kampret
kan,123456
kanal,kanal@123
kanika,kanika
kanishk@123,operator
kan,kan
kan,kan123
Kansas2017,root
kao,123456
kao,kao123
ka,pass
ka,password
kapaul,kapaul
kara,kara
karel,karel
karen,123456
karen,karen
karen,karen123
karim,123456
karim,karim
karim,karim123
karina123,cloudssh.us-tt8x200618
karina,karina
karin,karin
karla,karla
karlbenz,ernesto
karleigh,karleigh
karlijn,karlijn123
karl,karl
karl,karl123
karol,123456
karol,karol
karol,karol123
Karri,Karri
kartel,adishopfr
kasa,melody
kasia,kasia
kas,kas
kasni,kasni@123
kassia,kassia
kassia,kassia123
katana,katana
katarina,katarina
kate,123456
kate,kate
kate,kate123456
katharina,katharina
kathi,123456
kathleen,kathleen
kathleen,kathleen123
kathrina,ben
kathrina,eee
kathrina,france
kathrine,git
kathrine,kathrine123
kathrine,pi
kathy,123456
kathy,kathy123
katie,katie
katie,katie123
katja,katja
katrina,katrina
katya,123
kaufman,kaufman
kaushik,kaushik
kav123,opc
kave,kave
kav,kav
kavo,kavo
kay,123456
kay,kay
kay,kay123
kayla,kayla
kaylie,kaylie
kayten,123456
kayten,kayten
kb,123
kbecker,kbecker
kbe,kbe
kb,kb
kb,kb@123
kb,kb123
kb,kbpass
kbm,kbm
kb,qwerty
kbrown,kbrown
kc,kc@123
kc,kc123
kc,kcpass
kco,kco
Kcpiovezan,E7ezi1wu
kcs,kcs
kd,12345
kdh,kdh1004
kd,kd
kd,kd@123
kd,kd123
kdm,c00lday
kdm,kdm
kdw,kdw
ke,12345
keaton,keaton
keegan,keegan
keep,keep
keffer,keffer
kegreiss,kegreiss
kei,123
keiffenheim,keiffenheim
kei,kei
keiser,keiser
keith,keith
keith,keith123
keiv,keiv
keiv,keiv123
ke,jake
ke,ke@123
ke,ke123
kelda,123456
kelda,kelda123
kelimoff,kelimoff
kelly,12
kelly,123456
kelly,kelly
kelly,kelly123
kelly,passwd
kelvin,kelvin123
kempkes,kempkes
ken,123
ken,123456
kendrick,kendrick
keng,123456
keng,keng
keng,keng123
ken,ken
ken,ken123
Ken,ken123
kenm,kenm
kennedy,kennedy
kenneth,kenneth
kenny,kenny
kent,password
kent,password123
kent,qwe123
kenvelo,kenvelo
kenyan,kenyan
keohane,keohane
ke,password1
kepler,123456
Kepler,123456
kepler,kepler
Kepler,Kepler
kerine,kerine123
kermit,a
kermit,kermit
kernel,123456
kernel,jenkins
kernel,kernel
kernel,kernel123
kernel,simpsons
kernoops,123456
kernoops,1kernoops
kernoops,kernoops
kerri,kerri
kerry,anderson
ketav,ketav
kevin,1
kevin,123
kevin,1234
kevin,123456
kevin,123qaz
kevin,1qaz2wsx
kevinf,kevinf
kevin,kevin
kevin,kevin!@#
kevin,kevin1
kevin,kevin123
kevin,kevin1234
kevin,kevinkevin
kevin,q1w2e3r4t5
kevin,test123
kev,kev
kev,kev123
kexeswaly,123456
key,key
key,key123
keystone,keystone
kf,111111
kf,123
kf,123456
kf2,123456
kf2,kf2
kf2server,123456
kf2server,kf2server
kfaysal,king12
kf,kf
kf,kf@123
kf,kf123
kf,kfserver
kfserver,123456
kfserver,kfserver
kfserver,kfserver123
kfserver,mysql
kg123,kr
kg,kg
kh,abc123
khai,123456
khai,khai
khai,password
khalifa,m1
khalifa,mya
khelms,khelms
khelms,khelms123
kh,kh
ki,123
kibana,123
kibana,123456
kibana,kibana
kibitnr1,numergeniciodata
kicyvn,kicyvn
kid,kid
kido,kido
kids,kids
kids,kids123
kiel,kiel
ki,ki
ki,ki@123
ki,kiki
kiki,kiki
ki,kipass
killer,killer
kim,123
kim,1234
kim,123456
kim,1234567
kimara,kimara
kimberlin,kimberlin
kimberly,kimberly
kimi,kimi
kim,kim@123
kinder,123456
Kinder_123,root
Kinder2017,root
kinder,kinder
kinder,kinder123
king,123
king,123456
king,king
king,king123
king,tester
kip,kip
kipl,kipl
kiran,kiran
kiran,kiran@123
kiran,kiran123
kirk,123456
kirk,kirk
kirk,kirk123
kirstine,kirstine
kishori,kishori@123
kishori,kishori123
kisman,kisman
kiss,123456
kiss,kiss
kitchen,kitchen
kit,kit123
kito,123456
kito,kito
kitti,kitti
kitty,kitty
kitty,tl
kiuchi,kiuchi
kiwiirc,kiwiirc
kiwi,kiwi
kiyama,kiyama
kiyoko,b2magain
kizer,kizer
kj,123456
kjayroe,kjayroe
kjayroe,kjayroe123
kj,kj
kj,kj@123
kj,password
kj,qwerty
kjs,kjs
k,k
"*/&""%K","*/&""%K"
-?;K,-?;K
k,k@123
kk,123
kk,123456
kk8,k0n4k4rt
kk,adam
kk,changeme
kk,kk
kk,kk@123
kk,kk123
kkkk,cliente1
kkkk,costel
kkk,kkk
kkk,kkk123
kkkkk,kkkkk
kkkk,wwwtest
kklai,kklai
kkma,kkma
kk,qwerty
kkyin,kkyin
kl,123
klara,klara
klaus,klaus123
kl,changeme
kletka,kletka
klevesahl,klevesahl
klif,klif
klind,123456
klind,klind
klinzing,klinzing
kl,kl123
klx,klx
km999,km999
kmem,kmem123
kmiko,Cnt
kmiko,kmiko
kmiko,n/a
km,km
km,km123
km,pass
kmrczxcom,kmrczxcom
kms,123456
kms,kms
kms,kms123
kmysclub,kmysclub
kn,1
kn,123456
kn1TG7psLu,root
knarr,talhilya
knoll,knoll
knoppix,1234
knox,knox
knox,knox@123
knox,knox123
kn,password
knus,knus
kobayashi,kobayashi
kobra,sensu
kocenk,kocenk
kochieng,kochieng
kodeit,kodeit
kodiak,kodiak
kodiak,kodiak123
kodi,kodi
kodi,kodi123
koding,koding
kodi,p@ssw0rd
k,odroid
kodsi,kodsi
koelmel,koelmel
koelper,koelper
koes,koes
kofoed,kofoed
koga,koga
kohler,kohler
kolenda,kolenda
kolen,kolen
kolosal,kolosal
kompozit,kompozit123
kong,kong
kongxiangkai,kongxiangkai
kongxx,123456
kongxx123,minecraft
kongxx,kongxx
kongxx,kongxx123
kongxx,qwe123
konica,konica
konic,konic
konowicz,konowicz
konrad,konrad
konstantin,konstantin
kontakt,kontakt
kooroon,kooroon
ko,pass
korakot,korakot
koraseru,koraseru
kor,kor
korost,korost
korsan,korsan
kostmayer,kostmayer
kouki,kouki
kou,kou
ko,welcome
koyoto,koyoto123
kpalma,kpalma
kpaul,kpaul
kpaul,kpaul123
kpdev,kpdev
kp,kp
kp,kp@123
kp,kp123
kpostgres,postgres
kp,qwerty
kpuser,keypos
kq,123
kq,12345
kq,123456
kq,pass
kq,password
/.-*>'?K,QUIT
kraft,kraft
kraisr,kraisr
krajci,krajci
kral,kral
kramer,kramer
kramer,kramer123
krandasi,krandasi@123
kran,kran
k,raspberry
k,raspberry123
kravi,kravi
krea,krea
kreo,kreo
krepsjan,krepsjan
kriekepit,kriekepit
krishna,krishna123
kris,kris
kristen,1
kristen,kristen
kristen,kristen123
kristin,123456
kristina,kristina
kristine,kristine
kristin,kristin
kristjansson,alex
kristo,kristo
kristy,kristy
krittin,krittin
kr,kr
kronos,kronos
k,root
kross,kross!@#
krystyna,krystyna
ks,123
ks,123456
ksb,claudio
ksenia,ksenia123
kshalom,kshalom
ks,ks@123
ks,ks123
kslaw,admin
kslaw,kslaw
kslewin,kslewin
kslewin,qwe123
ksmith,ksmith
kt,111111
kt,123456
ktc,jp
ktk,ktk
kt,kt
kt,kt@123
ktuser,ktuser
ku,123
ku,123456
kuaisuweb,kuaisuweb
kuan,123456
kuan123,vyatta
kuang,kuang123
kuat,kuat
kubernetes,kubernetes
ku,changeme
kudosman,kudosman
kuehn,kuehn
kui,123456
kui,kui
kui,kui123
ku,ku123
kumar,kumar
kumuda,kumuda
kun,123456
kunakorn,kunakorn123
kuna,kuna
kunda,kunda
kunda,test
kundert,kundert
kung,kung
kunshi,kunshi
kunshiweb,kunshiweb
kuo,kuo123
ku,pass
kuroiwa,kuroiwa
kurtis,bbb
kurtis,kurtis
kurtz,temp
kusanagi,kusanagi
kuwayama,kuwayama
kuxhausen,kuxhausen
kv,123456
kvamme,kvamme
kv,kv
kv,kv123
kv,kvkv
kv,pass
kvv,kvv
kw,12345
kwai,kwai
kwame,kwame
kwan,admin
kwan,rupam
kwebb,kwebb
kwinfo,123456
kw,kw
kwong,kwong
kx,abc123
kx,kx
kx,pass
/.-*>'?K,^Xy-^L:^E
"*/&""%K",xyzK
ky,12345
ky,changeme
kyivstar,kyivstar
ky,ky
ky,kyky
ky,kypass
kyle,123456
kyleh,kyleh
kylix,alexxutzu1$@121
kylo,fabian
kylo,kylo
kym,kym
ky,pass
"*/&""%K",y}{z#3K
kz,123456
kz,kzkz
l,123
l2,l2
l2ldemo,l2ldemo
l2,stan
l3,l3
l4d,123456
l4d2,123456
l4d2,l4d2
l4d2server,123456
l4d2server,l4d2server
l4d,l4d
l4dserver,123456
l4dserver,l4dserver
l4qiw0vu,student9
la,123
la,123456
lab,12
lab,123
lab,123456789
lab1,lab1
lab2,lab2
lab,lab
lab,lab123
lab,lablab
labor,123456
laboratorio,laboratorio
laboratory,laboratory
labor,labor
lab,pass
lab,passw0rd
lab,password
lab,p@ssw0rd
labs,labs123
labteam,labteam
labuser,labuser
lacey,lacey
lachlan,lachlan
lachlan,password
laci,laci
lacio,lacio123
lada,password
lada,password123
laf,laf
lair,lair
lais,123456
lais,lais
la,lapass
lamarche,lamarche
lamar,lamar
lamar,lamar123
lamartine,lamartine
lambda,lambda
lam,lam
lamont,enigma1
lamp,lamp
lan,123
lan,123456
lance,lance
lancelot,lancelot
lancui,lancui
landon,landon
landscape,123456
landscape123,oracle
landscape,landscape
lanet,lanet
langamin,langamin
langenskiold,langenskiold
lang,lang
lang,lang123
language,language
lan,lan
lanto,boys
lanto,lanto
lao,123
lao,lao
laoyw,laoyw
laozhao,123456
lapacups,lapacups
la,password
laptop,laptop
lara,1234
laraht,123456
laraht,laraht
la,raife
lara,lara
lara,lara123
laravel,laravel
lareta,lareta
larry,123456
larry,larry
larry,test123
lars,lars
larsson,operatore
larsson,root
lasg,lasg
lasse,lasse
lassi,amy
last,last
Latino@2017,root
latw,latw
laughridge,db2
laughridge,lai
laughridge,laughridge
lau,lau
laura,1
laura,1234
laura,123456
laura,deluge
laura,laura
laurentiu,123456
laurentiu,laurentiu
laurentiu,laurentiu123
laurent,laurent
laurenz,laurenz
laurie123,test
lauritz,lauritz
laur,laur
laury,laury
lava2,zeph
lava,lava
lawbaugh,lawbaugh
law,law
lawrence,lawrence
laxman,6TmNWRoh
layer,layer
lazarenko,lazarenko
lazaro,admin
lazaro,lazaro
lazarus,lazarus
lazarus,lazarus123
lazzara,temp
lb,123
lbauli,lbauli
lbendine,lbendine
lbiswal,lbiswal
lbitind,lbitind
lb,lb@123
lb,lb123
lb,lbpass
^L^B^Sv,enable
lc,abc123
lcap_oracle,LcaP2010
lcchen,lcchen
l,changeme
lch,lch
lc,lc
lc,pass
lc,password
lcvirtualdomain,lcvirtualdomain
lc,wy
ld,123456
ldanko,ldanko
ldap,123456
ldap,ldap
ldapsun,ldapsun
ldapuser,ldapuser
lday,fw190d
ld,ldpass
ldo,123456
ld,password1
ld,qwerty
le,123
le,12345
le,123456
leah,leah
leano,leano
le,ansible
lear,lear
leave,123456
leave,leave
leaz,xjw
leckie,leckie
leda123,apps
ledak,ledak
ledora,ledora
lee,1
lee,123
lee,1234
lee,123456
lee,a
leecheng,fou
leecheng,leecheng
leech,leech
leegh,leegh
lee,lee
lee,lee123
lee,lee321
leesw,leesw
lee,test123
left,left
lefty,lefty
legal1,123456
legal,123456789
legal2,123456
legal2,legal123
legal2,legal2
legal3,legal123
legal3,legal3
legal,fox
legal,legal
legal,www
legend,legend
leger,leger
leger,sinusbot
leidiitaas,leidiitaas
lei,lei123
lek,lek
lek,openelec
le,le@123
le,le123
lemancaf_leman,2514953
lembi,lembi
lemesany,lemesany
lemon,codserver
lemon,fabian
lemotive,lemotive
len,123456
lena,123456
LENEL,MULTIMEDIA
leng,123456
leng,leng
leng,leng123
lengyel,lengyel
leni,1234
leni,leni
leninha,leninha
lenin,lenin
len,len123
lenore,lenore
lenovo,lenovo
lens,lens
leo,1234
leo,123456
leo,leo
leonard,123456
leonard,leonard
leonardo,123456
Leonardo1@3,root
leonardo,leonardo
leonie,leonie
leon,leon
leon,leon123
leon,leon13
leopold,leopold
leroi,leroi
leroy,123456
leroy,amine
leroy,leroy
leroy,leroy123
le,sample
lesley,lesley
leslie,leslie
leslie,leslie123
leslie,test123
lesly,lesly
lesourd,lesourd
less,less
letarte,hostname
letarte,letarte
,letmein
letmein,eurek
letmein,letmein
letmein,root
letmein,super
letter,letter
leu,leu
leuven,leuven
levendov,levendov1234
Levi,admin
levia,levia
levi,levi
le,welcome
lew,lew
lewy,lewy
lex123,abiadfoods
lexis,lexis
lextend,lextend
leyna,leyna
lfc,lfc123
lf,lf
lf,lf123
lg,123
lg,123456
LgChEnsa4102,LgChEnsa4102
lg,lg
lg,lglg
lgsm,1
lgsm,11
lgsm,111
lgsm,1111
lgsm,11111
lgsm,111111
lgsm,123
lgsm,1234
lgsm,12345
lgsm,123456
lgsm,1234567
lgsm,12345678
lgsm,123456789
lgsm,1234567890
lgsm,lgsm
lgsm,lgsm123
lgsm,pass
lgsm,pass123
lgsm,passw0rd
lgsm,password
lgu,lgu
lh,123
lh,123456
lhj,lhj
lh,lh
lhy,lhy
li,123
li,123456
lia123,hn
liam,liam
liams,liams
lian,123456
liane,dwright
liane,guest
liane,nn
liane,roger
liang,123456
liang,Admin
liang,liang1
liang,liang123
liang,tino
lian,lian123
liao123,postgres
lias,alias123
libcloud,libcloud
libero,libero
libevent,libevent
lib,lib
library,1234
library,12345
library,123456
library,12345678
library,123456789
library,123library
library,asd
library,letmain
library,library
library,library!@#
library,librarylibrary
libreelec,mediatomb
libreelec,vps1
libsys,123456
libsys,libsys
libuuid,1
libuuid,123
libuuid,123456
libuuid123,root
libuuid,1libuuid
libuuid,libuuid
libuuid,libuuid1
libuuid,libuuid123
libuuid,libuuidpass
libuuid,password
libuuid,qwerty
libvirt,123456
libvirt,databse
libvirt,libvirt
libvirt,tom
licaiyun,123456
licaiyun,licaiyun123
liconglicong,liconglicong
liddiard,class2005
liddiard,liddiard
liddiard,unreal
lidia,lidia
lidio,lidio
lie,123456
Liebert,Liebert
lie,cactiuser
lieke,lieke
liese,liese
lifan,lifan
life,life
liferay,123456
liferay,liferay
lifferay,lifferay
liganz,liganz
lige,lige
lightdm,123456
lightdm,lightdm
lightfoo,a
light,light
lihui,lihui
lihui,lihui123
lii,lii
lijia,hades520
like,123456
li,li123
liliana,liliana123
lilian,lilian123
lili,lili
Lille-123,root
Lille2016,root
lillian,lillian
lillie,lillie
lil,lil
lilly,lilly
lilycity123,NpC
lily,lily
limburg,limburg
limeijian,limeijian
limin,perseus
limpa,limpa
lina,qwerty
linaro,linaro
linas,linas
linda,123
linda,123456
linda123,prueba
linda,linda
linda,linda123
linda,password
lindsay,lastmile
lines,lines
lingan123,jc
lingan,lingan123
ling,ling
Link2017,root
linker,linker
link,link
Linksys,admin
linktechs,secur1ty
lin,lin
lin,lin123
linode,123
linode,123456
linux,123
linux,1qaz
linux,654321
linuxacademy,123456
linuxacademy,linuxacademy
linux,administrator
linuxadmin,linuxadmin
linux,linux
linux,linux123
linux,linuxbox
linux,linuxweb
linuxmint,linuxmint
linux,newpass
linux,qwerty
linux,re1ne2sis3
linux,root
linuxweb,network
Linux,x86_64
linux,zxc
Lion123,root
lionbridge,lionbridge
lionel,lionel
lion,public
lions,lionspw
liorder,123456
liorder,liorder
liorder,liorder123
lipeng,lipeng
lipo,mudara123
lipp,lipp
liprod,123456
liprod,liprod
liprod,liprod123
lipsey,lipsey
li,ptsai
liquide,liquide
lire,lire
lisa,123
lisa1,pass
lisa4,lisa4
lisa,admin
lisa,lisa
lisa,lisa!@#
lisaneas,lisaneas
lisa,password
lisa,zxcvbn
lisherness,lisherness
lisi,lisi
lissy,lissy
list1,123
list,1a2b3c
list,321
listd,54e172662
listen,dm
listen,listen1
list,l
list,list
list,list321
list,Mailing
lists,lists
list,testuser
listuen,listuen
lithia,woolpack
lituobestsanmao,do
lituobestsanmao,system
litwina,litwina
liu,123456
liubov,liubov
liuh,liuh
liuj,liuj
liukai,123456
liu,liu123
liuliu,liuliu
liuy,liuy
livechat,livechat
livechat,livechat123
livesupport,livesupport
livia,123456
Living123,root
liviu,liviu
liwei,root
liwl,123456
liwl,liwl
liwl,liwl123
lixu,lixu
lixu,teste2
liza123,master
liza,liza
liza,liza1
liziere,liziere
liziere,liziere123
liz,liz
lj,123456
lj,lj
ljs,ljs
ljudmilla,ljudmilla
ljudmilla,manager
ljy,ljy
lk,12345
lkihara,lkihara
lk,lk123
lk,lklk
lk,lkpass
LK,LoKo13
lknycz,lknycz
l,l@123
l,l123
ll,123
ll,123456
llama123,ts3
llama,llama
_lldpd,123456
_lldpd,_lldpd
_lldpd,_lldpd123
lle,lle
llgadmin,llgadminhub
lliam,william
lll,123
ll,ll
lll,lll
&;; ,llllllll
lloyd,123456
lloyd,lloyd
lm,123
lm,12345
lm123,vn
lm,lm@123
lm,lm123
lms,lms
lmsuser,lmsuser
ln,12345
ln,123456
^_^L^N,enable
ln,ln
ln,pass
ln,qwerty
lo,12345
lo,123456
loader,fwdownload
Lobby_123,root
Lobby@2017,root
lobby,lobby
lobby,server
local123,ellie
local123,suser
localadmin,localadmin
localhost,localhost
localhost,VXrepNwVm8vxFqMS
local,local
locate,locate
locate,locatepw
locco,locco
loch,loch
lockout,lockout
lodwin,lodwin
log,123456
logan,123456
logan,logan
logcheck,logcheck
logger,123456
logger,321
logger,logger
logger,logger123
logger,pass
logger,p@ssw0rd
login,0
login,1111
login,1234
login,12345
login,123456
login,54321
login,654321
login,8429
login,87654321
login,admin
login,admin123
login,admin1234
login,administrator
login,Administrator
login,admnstrtr
login,asdfgh
login,asdzxc
login,cdexsw
login,cxzdsa
login,daemon
login,dsaewq
login,dwsp
login,dwssp
login,ftp
login,fuckoff
login,hgfdsa
login,jklbnm
log-in,log-in
login,mnblkj
login,nbvcxz
login,nimda
login,pas
login,pass
login,password
login,psswd
login,psswrd
login,ptf
login,qwerty
login,resu
login,toor
login,true
login,user
loginuser,loginuser
login,wsxedc
login,xswzaq
login,ytrewq
login,zxcvbn
log,log
log,log123
logmaster,logmaster
logon,carl
logout,logout
lohrmann,lohrmann
loice,loice
lola,lola
Lolita@123,root
lollipop,lollipop
lo,lo
lo,lo123
london,london
long,123
long,long123
lonzia,lonzia
lookingout,password
look,jalla256
look,look
look,warez
loop,cang
loop,user
lopez,lopez
loraine,loraine
lorainne,lorainne
lord,lord
lorelai,lorelai
lorelei,lorelei
lorena123,ibm
lorena123,user1
lorena123,worker
lorena,lorena
lorenza,lorenza
lorenzo,lorenzo
lorenzo,lorenzo123
lori,lori
lorilyn,steam
loring,loring
losavio,passwd
lose,lose
Losenord1@1,root
Losenord12,root
Losenord12#,root
Losenord1!,root
Losenord@abc,root
loser,gsgz
losnedal,helen
lost,123456
lost,lost123
losts,losts123
lotfi,lotfi
lot,lot
lot,lot123
lotte,lotte
lottis,lottis
lotto,lotto1004
lotus,lotus
lou,123456
louis,admin123
louisa,louisa
louisk,louisk
louis,louis1
louis,password
louis,test
loul,#loul06
lou,lou
lou,lou123
lounette,lounette
lourdes,lourdes
lourenco,lk
lourival,lourival123
love,123456
lovegaku,gakugaku
lovelore111,rpm
love,love123
loveme,loveme
lovery,lovery
lovetravel-ftp,ltXY79CV#ert
loveture,bsnl
loveture,loveture
Low123,root
lowki,lowki
lowrance,lowrance
^L^O^W^RGDEBv,enable
loyal,loyal123
loyal,manageLoyal
loyd,loyd
lp,123
lp,123456
lp1,italy
lpa,1234
lpa,12345678
lpa,123456789
lp,abc123
lpadm1,heroin
lpadm,1lpadm
lp,admin
lpadmin,lpadmin
lpa,lpa
lpa,lpa123
l,pass
lpchao,lpchao
lpd,lpd
lp,lp
lp,lp123456
lp,lpdaemon
lp,lppass
lp,password
lp,print
lp,qwerty
lpwi,lpwi
lq,changeme
lq,lq
lq,lq@123
lr,a
lr,lr
lr,lr@123
lr,lr123
lr,lrlr
ls,123
ls,123456
ls,evidenttefac
lsfadmin,lsfadmin
ls,ls@123
lsmith,lsmith
lsuarez,321
lsx,123456
lsx123,pul
lt,1
lt,12345
lt,abc123
ltbiserver,ltbiserver
lt,changeme
ltdev,ltdev
ltdev,monkey
lt,dodsserver
ltelles,ltelles
ltelles,ltelles123
ltelles,pr
ltenti,ltenti
ltenti,ltenti123
ltgame,ltgame
ltgit,ltgit
lth,lth
ltk,leadtek
lt,lt
lt,ltpass
ltsp,ltsp
lu,123
lu,123456
luan,123
luanda,123456
luanda,luanda123
luangrath,hy
luangrath,luangrath
luan,luan123
luan,root
luanvandiemcao,luanvandiemcao123
luat,appluat
lubdhaka,lubdhaka@123
luby,dave
luby,ls
luby,luby
luc,123456
luca,123456
luca,luca
luca,luca1
luca,luca123
luca,password1
lucas,123456
Lucas@123,root
Lucas1@3,root
lucasb,lucasb123
lucasb,password
lucasb,password123
lucas,lucas
lucia,lucia
luciana,luciana
lucian,lucian
luciano,luciano
lucie,lucie
lucike,lucike
lucila,123456
lucina,lucina
lucio,lucio
lucio,lucio123
luci,research
lucius,lucius
luckup,luckup
lucky,123456
lucky,lucky123
luc,luc
luc,luc123
luconi,luconi
lucy,a
lucy,abc123
lucy,lucy
lucy,test123
ludo,ludo
ludovic,es
ludovici,ludovici
lueders,lueders
luigi,luigi
luis,123456
luis123,xdzhou
luis,12monkeys
luis,luis
luis,luis123
lukas,123456
lukas,lukas
lukas,lukas123
lukasz,123456
lukasz,lukasz
lukasz,lukasz123
luke,123456
luke,luke
luke,luke1
luke,luke123
luky,1
luky,12
luky,123
luky,1234
luky,12345
luky,123456
luky,1234567
luky,12345678
luky,123456789
luky,luky
luky,luky123
lu,lu
lu,lu123
lulu,lulu
luma,luma123
lum,lum
lun,123456
luo,123456
luo123,oracle
luo,luo
lupillo,lupillo
lupoae,passwordnofecobra
luther,luther
luv,luv
lv,123456
lv,changeme
lv,lv
lv,lv@123
lv,password123
lv,payment
lw,123
lw,12345
lw,123456
lwen,lwen
lwhite,lwhite
lw,lw
lw,lw@123
lw,pass
lx,changeme
lxd,123456
lxd,lxd123
lxd,root
LXLE,qwerty
lx,lx
lx,lx123
lx,lxpass
lxm,lxm
lx,pass
lx,qwerty
lxy,lxy
ly,123456
lyb,lyb
lyc,lyc
lydia,lydia
lydia,lydia123
lydie,123456
lydon,lydon
lyle,lyle
ly,ly
ly,ly123
lyly,lyly
lynda,lynda
lynda,lynda123
lynetta,lynetta
lyn,lyn
lynne,lynne
lynne,lynne123
lynn,lynn
lynn,lynn123
lynx,123lynx
lynx,lynx123
lyssa,lyssa
lz,123456
lz,lz@123
lz,lzpass
^L^Z^N^N,enable
^L^Z^N^Nv,enable
lzt,lzt
M0tdepasse000,root
M0tdepasse0101,root
M0tdepasse@1234,root
M0tdepasse_!@#,root
m1122,m1122
m1,123
m1,123456
m,12345
m,123456
m,123456789
m1,live
m1,m1
m1,m123
m1,miner1
m1n3craft123,ase
m1necraft,carol
m1,password
m24,123456
m24,m24
m27,123456
m27,m27
m3rk1n,guest
ma,123456
ma1le1,support
ma,abc123
Machine@123,root
macintosh,debian
macintosh,mac
mack,mack
mac,mac
mac,muiedemuie
macosx,macosx
macrolan,X3#XDLfFS8ua#*^
madalina,madalina
mada,mada
madeline,madeline
made,made
madhulekha,madhulekha@123
madhuri,madhuri
madi,madi
madison,madison
madison,madison123
madmax,madmax
madoareinpula,stas
madonna,madonna
madssen,madssen
maeder,maeder
maeder,warehouse
maestro,123
maestro,maestro
maffiaw,maffiaw
mafiosa,mafiosa
magalie,123456
magalie,magalie
magasin,magasin
magda,magda
magdeburg,magdeburg
magenta,magenta
magento,magento
magento,test
maggie,summer
maggie,yj
maggi,maggi
maggot,maggot
magic,123456
magic,magic
magicspam,agnieszka
magicspam,magicspam
magnasco,magnasco
magnifik,magnifik@123
magnolia,magnolia123
magno,magno123
magnos,123456
mah,@/^
mahagon,Legendofzelda87
mahdi,mahdi
mahendra,123456789
mahern,mahern
maia,maia
maik,maik
mail01,no
mail01,school
mail,123
mail,123mail
mail1,mail1
mail,aaaaaa
mailadmin,mailadmin
mailadmin,ming2005
Maila,Maila
mailbox,mailbox123
Maildir,Maildir
mailer,123456
mailer,123mailer
mailer,MAILER
mailer,mailer123
mailer,mailer1234
mailer,test123
mailgate,mailgate
mailhost,mailhost
mailing-list,mailing-list
Mailis,Mailis
maill,960
mail,liam
mail,m4il
mail,mail
mailman,1
mailman,123
mailman,123456
mailman,1234567
mailman,12345678
mailman,123456789
mailman,1q2w3e4r5t6y
mailman,mail
mailman,mail123
mailman,mailman
mailman,mailman123
mailman,pass
mailman,q1w2e3r4
mailman,test123
mailnull,123456
mailnull123,hiperg
mailnull,qazwsx
mailnull,zxc
mail,Pa$$w0rd
mail,Pa55word
mail,password
mail,pico9182
mail,pico9182\r
mail,q1w2e3
mail,qwerty
mail,qwertyu
mailsrv,mailsrv
mail,test
mailtest,1
mailtest,pass
mailtest,passwd
mailtest,robertradiomirc
mailtest,test123
mailtest,testing
mailtest,testmail
mailto,P@ssw0rd1
mail,webmail
mai,mai
mai,mai123
maimone,maimone
main,123456
main123,jesus
Mainio,Mainio
maintaince,fs
maintaince,loser
maintainer,admin
maintainer,bcpb+serial#
maintain,user
maint,maint
maint,maint123
maint,ntacdmax
maint,password
mainz,mainz
maira,maira
maisa,maisa
maite,maite123
maiti,maiti
majdalany,majdalany
majordom,1234
majordom,123456
majordom,1q2a3z
majordom,majordom
majordom,majordom!@#
majordom,majordom123
majordommajordom,majordom
majordomo,123
majordomo,123456
majordomo,123abc
majordomo,1q2w3e4r5t6y
majordomo,majordomo
majordomo,majordomo123
majordomopass,kq
makabe,makabe
makanaka,makanaka
make,make
maken,maken123
makeword,makeword
makik,makik
mak,mak
maksymilian,maksymilian
malaga,malaga
malaivongs,malaivongs
malanot,malanot
malaquias,malaquias
malaquias,test2
malasorte,boat
malay,malay
malcolm,malcolm
malcom,malcom
mall,mall
mall,mall123
malviya,malviya
malwin,malwin
ma,ma
ma,ma@123
ma,ma123
ma,mama
mama,mama
man,12345
man,123456
man,1man
manage,!manage
management,management
Management,TestingR2
Manager,
manager,!@#$%^&*
manager,$BLANKPASS
manager,1
manager,12345
manager,123456
manager,12345678
manager,123manager
manager1,fld
manager,987654321
manager,aa123456
manager,abc123
manager,admanager
manager,adroot
manager,adtomcat
manager,advagrant
manager,cklee
manager,friend
manager,iloveyou
manager,lavidaloca2112
manager,manager
Manager,Manager
manager,manager1
manager,manager12
manager,manager123
manager,managermanager
manager,password
manager,password1
manager,qwerty123
manager,root
manager,sunshine
manager,ww(disk)
manage,&tele3
mana,mana
manap,manap
manas,manas
manchini,manchini
mandacar,mandacar
mandrake,athena
mandrake,lai
mandrake,mandrake
mandrake,mwang
mandy,mandy
manfred,123456
mangiameli,mangiameli
man,girl
mang,mang
maniac,maniac
maniac,password
maniac,password123
mani,mani@123
manish,manish@123
manjaro,manjaro
manju,manju
man,letmein
manlong,administrator
man,man
man,man1
man,man123
mannan,mannan
mannherz,mannherz
manny,games
manny,tcs
manoela,re
manohar,manohar
manoj,manoj
manolo,manolo
manorel,1
manorel,12
manorel,123
manorel,1234
manorel,12345
manorel,123456
manorel,1234567
manorel,12345678
manorel,123456789
manorel,manorel
manorel,manorel123
man,password
man,qwerty
man,re
mansour,mansour
manticore,manticore
manu,123456
manuela,manuela
manuel,manuel
manuf,xxyyzz
manu,manu
mao,123456
mao,mao
maome,123456
map,grc
map,map123
mapp,123456
mapp,mapp
mapr,123
mapr,123456
mapr123,aqjava
mapred,mapred
mapred,mapred123
mapr,mapr123
mapruser,123456
mapruser,mapruser123
map,test
maquilante,maquilante
Mar@123,root
mara,root
marble,razvan
Marcela123,root
marcel,marcel
marcel,marcel123
marcelo,marcelo
march,march
marcia,marcia
marciano,marciano123
marcilia,123456
marcin,marcin
marcio,123456
marcio,marcio
marcio,marcio123
marck,PS
marc,marc
marco,1
marco,1234
marco,marco
marco,marco123
marconi,marconi
Marcos2017,root
marcos,marcos
marcos,marcos123
marcus,marcus
marcus,marcus123
marcus,password
marcy,marcy
mardi,mardi
marek,123456
marek,marek123
marek,password
maressa,maressa
margaret,123456
margaret,margaret
margarita,margarita
margaux,margaux1
maria,123
maria,1234
maria,123456
maria,123qwe
Maria123,root
mariadb,mariadb
mariadb,mariadb123
mariah,mariah
mariajose,mariajose
maria,ktc
maria,maria
mariana,mariana
marian,marian
Marianne,Marianne
mariano,mariano
maria,password
marias,marias
marie,marie
marie,marie@123
marie,marie123
marilda,123456
marilena,123456
marilena,marilena123
marilia,marilia123
marilou,marilou
marily,ftpuser
marina,marina
marin,marin
mario,1
mario,123
mario,1234
mario,letmein
mario,mario
mario,mario123
mariop,mariop
mariop,nchpd
mariot,mariot
mariot,system
marisa,marisa
maristell,maristell
maritime,maritime
mari,user2
marius,marius
marius,marius123
mariusz,mariusz
marivel,marivel
marivic,123456
marivic,marivic
marixl,marixl
Marja,Marja
marje,admin
marje,ftpuser
marjorie,marjorie
mark,1234
mark,12345
mark,123456
mark,12345678
mark1,mark1
mark,adminadmin
markb,markb
mark,changeme
markd,markd
marketing,1
marketing,123456
marketing,12345678
marketing1,password
marketing,2wsx#edc
marketing,2wsx#EDC
marketing,abc
marketing,abc123
marketing,admin
marketing,alexhack
marketing,Cisco
marketing,google
marketing,hello
marketing,iloveyou
marketing,letmein
marketing,live
marketing,login
marketing,logon
marketing,marketing
marketing,marketing12345
marketing,marketing123marketing
marketing,okmnj
marketing,operator
marketing,pass
marketing,password
marketing,password1
marketing,QNX
marketing,raspberry
marketing,!root
marketing,root
marketing,starwars
marketing,techsupport
marketing,webadmin
marketing,webmaster
market,market
markh,markh
mark,mark
mark,mark123
markm,markm
marko,123456
marko,marko
marko,marko123
mark,password
mark,q1w2e3r4t5
marks,marks
mark,test
mark,tester
marla,backup
marla,marla
marla,marla123
marlene,marlene
marleth,123456
marleth,marleth
marleth,marleth123
marli,marli
marlin,test
mar,mar
marnia,marnia
maroon,maroon
Marrufo,Marrufo
marry,123456
marry,123qwe
marry,marry
marry,marry123
mars,a
marsboard,marsboard
Marseille,123
marshal,marshal
marsha,marsha
mars,mars
mars,mars123
marta,marta
MARTE,123456
marte,marte
Marte,Marte
martin,1234567
martina,martina
martine,martine
martine,password123
martine,qwe123
martinez,martinez123
martinho,martinho
martin,martin
martin,martin1234
martin,passwd
martins,martins123
marton,marton
Martti,Martti
Martti,user
marty,marty
martyn,martyn
marui,marui
marun,marun
maruszak,maruszak
Marvan,Marvan@ts
marvel,123456
marvin,marvin123
marvo,marvo
mary,12345
mary,123456
mary,admin
maryleejarnot,changeme
marylee,marylee
maryl,maryl
mary,test
masanpar,masanpar
masanta,masanta
maseko,maseko
mashad,mashad
mashby,mashby123
mashby,mashby123456
mask,mask
maslogor,maslogor
mas,mas123
masnier,masnier
mason,mason
Mass@123,root
massimo,massimo
mass,mass
master,1234
master,12345
master,123456
master,123456789
master,123qwe
master4,master4
master,654321
master,987654321
master,aa123456
master,abc123
master,admin
master,donald
master,iloveyou
master,ma$ter
master,master
master,master!@#
master,master123
master,masterpass
master,monkey
master,m@st3r
masteroff,masteroff
master,pass
master,password
master,poiuyt
master,princess
master,q1w2e3
master,qwerty
masterroot,masteroot
master,server
master,welcome
master,zxcvbn
masumi,masumi
masunaga,masunaga
mata-haria,mata-haria
mata,mata
matasamasugaaa,kay
mate,mate
mateo,mateo
Mate ubuntu-mate,contactcs
math,123456
matharu,lc
matharu,matharu
matheus,matheus
mathew,mathew
mathez,mathez
mathias,mathias
mathilde,mathilde
math,math
math,password
matias,123456
matias,matias
matias,matias123
matilda,matilda123
matilda,password
mating,ceramic
matrix,123456
matrix,matrix
Matrix,Matrix
matrix,matrix123
mats,mats
matsui,matsui
matsumura,matsumura
matsuo,matsuo123
matt,1
matt,11
matt,111
matt,1111
matt,11111
matt,111111
matt,123
matt,1234
matt,12345
matt,123456
matt,1234567
matt,12345678
matt,123456789
matt,1234567890
matt,1234qwer
matt,123matt
matt,abc
mattermost,123456
mattermost,mattermost
matt,guest
matthew,matthew
matthew,matthew123
matthias,matthias
matthieu,matthieu
mattl,123456
mattl,mattl
matt,matt
matt,matt123
matt,monitor
matt,nginx
matt,pass
matt,pass123
matt,passw0rd
matt,passwd123
matt,password
matt,password123
matt,password321
matt,qwer1234
matt,qwerty
matt,server
matt,test
matt,vagrant
matusalem,123456
maud,maud
maundy,maundy
maura,maura
maurice,123456
maurice,maurice
mauricio,123456
mauricio.rosa,mauricio.rosa
mauro,123
maurta,maurta
maustin,maustin
maven,maven
maverick,123456
maverick,maverick
max,1
max,123
max,1234
max,123456
Max2017,root
maxiaoli,123456
maxiaoli,maxiaoli
maxime,maxime
maximilian,maximilian
maximillian,maximillian
maxim,maxim
maximus,maximus
max,max
max,max@123
max,mysql
maxo,maxo
max,password
max,q1w2e3r4t5
maxreg,maxreg
max,root
max,test123
maxwell,maxwell1
maxwell,maxwell123
maya,123
Maya@2017,root
maya,maya123
mayer,mayer
maygion,loop
maygion,root
may,may123
maynard,maynard
mayrene,mayrene
mazagao,123456
mazagao,mazagao
maziar,maziar
mazzella,mazzella
mazzoni,qwe123
mb,1
mb,111111
mb,12
mb,123
mb,1234
mb,12345
mb,123456
mb,1234567
mb,12345678
mb,123456789
mbari-qa,mbari-qa
MBbRB951,A!rN3t644
mbett,mbett123
mb,mb
mb,mb123
mb,mbmb
mbot24,1
mbot24,12
mbot24,123
mbot24,1234
mbot24,12345
mbot24,123456
mbot24,1234567
mbot24,12345678
mbot24,123456789
mbot24,mbot24
mbot,mbot
mb,password123
mbrown,mbrown
mb,welcome
mc,1
mc,12
mc,123
mc,123123
mc,1234
mc,12345
mc,123456
mc,1234567
mc,12345678
mc,123456789
mc,1q2w3e4r
mc2,1234
mc2,12345
mc2server,mc2server
mc,a
mc,abc123
mcadmin,mc
mcadmin,mcadmin123
mcarbon,was
mcc,mcc
mcedit,mcedit
mcedit,mcedit123
mcftp,mcftp
mcguitaruser,mcguitaruser
mckenzie,123456
mckenzie,mckenzie
mcladm,mcladm
mcm,12345
mc,mc
MC,mc
mc,mc@123
mc,mc23
mc,mcpass
mc,mcserver
mc,minecraft
mcm,mcm
mcm,mcm123
mcollins,mcollins
mc,passw0rd
mc,p@ssw0rd
mc,p@ssword
mc,qwerty
mc,server
mcserver,1
mcserver,1234
mcserver,123456
mcserver1,hduser
mcserver,mc
mcserver,mcserver
MCServer,MCServer
mcserver,servermc
mcserveur,123
mcserveur,1234
mcserveur1,mcserveur1
mc-serv,mc-serv
mcserv,mcserv
mcs,mcs
mcunningham,mcunningham
MD110,help
md,123
md,12345
md,123456
md5,md5
mdali,mdali
mdb,mdb
md,changeme
mddemo,mddemo
mdestroy,mdestroy
MDFCON,Sn@pDr@g0n
mdh,123456
md,md@123
mdnsd,123456
mdom,123456
mdomin,mdomin
mdom,mdom
mdpi,123456
mdpi,123qwe
mdpi,mdpi
mdpi,mdpi123
mdpi,qwe123
mdu,admin
me,123456
meadow,meadow
me,changeme
mech,mech
media,123456
media,media
media,password
medias,medias
mediatomb,baust
mediatomb,mediatomb
mediatomb,password
mediator,mediator
medieval,123
medieval,medieval12345
medina,123456
medina,medina123
med,med
meelika,meelika
Mega123,root
megafile,dnjao123!
mega,mega
megan,megan
megatbr,megatbr
megawh,megawh
megha,megha
mehdi,123456
mehdi,mehdi
mei,123
meika,meika
mei,mei
meissen,meissen
mekon,mekon
melanie,melanie
melanie,melanie123
melanie!@#,ui
melc,melc
melev,melev
melinda,melinda
melisa,melisa
melis,melis123
melissa,a
melissa,melissa
melissa,melissa123
melitta,melitta
mellon,mellon
mellow,mellow
mel,mel
melody,wahab
melquior,123456
melquior,melquior123
melquisedeque,123456
melusi,melusi
member,member
members,members
memcache,memcache
me,me
me,me1
me,me123
meme,ubnt
memotec,supervisor
memuser,memuser
men,123456
meng,alba
men,men
men,Pass
menu,gbl123!@#
menu,menu
mercat,mercat
mercedes,123456
mercurial,mercurial
mercury,mercury
meres,meres
merle,merle
merlin,123456
merlin,merlin123
merry,josh
merry,merry
meryl,meryl
mes,mes
messagebus,123456
messagebus,messagebus123
meteo,meteo
meteor,meteor
meth01,meth01
meth02,meth02
methcb,methcb
methdig,methdig
methexp,methexp
methode-git,methode-git
methode,methode
metneak,metneak
metra,m3tr4s4t
metronome,metronome
metronome,testuser
metser,1234
mexal,mexal
meyer,meyer
mfd,mfd
mferjancic,mferjancic
mfg,mfg
mfg,mfg123
mf,mf
mf,mf@123
mf,mf123
mfs,mfs
mg,123456
mg3500,merlin
mg,developer
mgf,mgf
mgithinji123,muriel
mgithinji,mgithinji
mg,mg@123
mg,mgmg
MGR,CAROLIAN
MGR,HPP187
MGR,HPP196
mgts,mtsoao
mh,123
mh,123456
Mh3I5Lik3P4rtY@v3r,sunny
Mh3I5Lik3P4rtY@v3r,test
mhensgen,mhensgen
mhk,mhk
mhlee,mhlee
mhlee,mhlee123
mh,mh
mh,password
mhr,mhr
mhwei,mhwei
mi,123456
mia,123456
mian,ubnt
miao,miao
mia,qwerty
mic,123456
mice,mice
mice,mice123
michael,1234
michael,12345
michael,123456
michael,123michael123
michael,leahcim
michael,michael
michael,michael123
michael,password
michael,qazwsx
michal,123
michal,michal
michals,michals
micha,micha123
michel,123456
michele,123456
michele,michele
michele,michele123
michelle,michelle
michelle,michelle123
michel,michel
michel,michel123
michel,qwe123
michielan,password123
mich,john
mich,mich
mich,mich123
mickey1,api
mick,mick
micky,micky
microgen,microgen
MICRO,RSX
microservices,microservices
micros,micros
microsoft.,nelson
microvolts,microvolts
midas,akdlektmxkdldj
middle,middle
midgear,midgear
midha,jo
midha,midha
midst,biopsy
mig,mig
miguel123,hank
Miguel2017,root
miguel2,miguel2
miguel,miguel
mihaela,mihaela
mihai,123456
mihai123,root
mihai,mihai
mihai,mihai123
Miika,Miika
miina,cesar
miina,play
mikael,123456
mikael,mikael
mikael,mikael123
mika,mika
mike,123
mike,1234
mike,12345
mike,1234567
mike,12345678
mike,123456789
mike,132539271al97i26u
mike,abc123
mikeb,mikeb
mike,changeme
mikeg,mikeg
mike,mike
mike,mike123
mikem,mikem
mikem,mikem123
mike,password
mike,qwerty
mike,steal
mike,test123
miket,miket
miket,miket123
mikey,mikey
mikkel,mikkel
miko,miko
miku,miku
milan,milan
milannemy,milannemy
milena,milena
miles,miles
milka,milka
millard,millard
miller,miller123
millers,millers
millicent,millicent
milo,milo
milton,milton
mi,mi
mi,mipass
min,123456
mina,mina
mind,mind
mindy,mindy
mine,12345
minecraft,1
minecraft,11
minecraft,111
minecraft,1111
minecraft,11111
minecraft,111111
minecraft,12
minecraft,123
minecraft,123123
minecraft,123321
minecraft,1234
minecraft,12345
minecraft,123456
minecraft,1234567
minecraft,12345678
minecraft,123456789
minecraft,1234567890
minecraft,123qwe
minecraft,123qwe123
minecraft1,minecraft1
minecraft,1q2w3e4r
minecraft,1qaz2wsx
minecraft2,minecraft2
minecraft3,1234
minecraft3,12345
minecraft,321
minecraft3,m1n3cr4ft
minecraft3,mc
minecraft3,minecraft3
minecraft3,password
minecraft,54321
minecraft,a
minecraft,admin
minecraft,alcoolalcool112
minecraft,bukkit
minecraft,changeme
minecraft,m1n3craft123
minecraft,m1n3cr@ft
minecraft,m1necr4ft
minecraft,m1necr@ft
minecraft,mc
minecraft,mc123
minecraft,min3cr4ft
minecraft,min3cr@ft
minecraft,mine
minecraft,minecraft
minecraft,minecraft!
minecraft,minecraft@
minecraft,minecraft1
minecraft,minecraft123
minecraft,minecraft1234
minecraft,minecraft123minecraft
minecraft,minecraftminecraft123
minecraft,minecraftM@n!acs
minecraft,minecraftpass
minecraft,minecraftpassword
minecraft,minecraftserver123
minecraft,minecrafty
minecraft_mod,minecraft_mod
minecraft,pass
minecraft,pass123
minecraft,passw0rd
minecraft,password
minecraft,password123
minecraft,p@ssw0rd
minecraft,qwaszx
minecraft,qwaszx123
minecraft,qweasdzxc
minecraft,qwerty
minecraft,server
minecraftserver,123456
minecraftserver,minecraftserver
minecraftserver,server
minecraft,spigot
minecraft,test
minecrafttest,minecrafttest
minecr@ft,urias
mine,mine
miner,1234
miner,7GF^V*BV8b7g
miner,a
minera,live
minera,minera
miner,live
miner,miner
miner,miner1
miner,minerpass
miner,mmpOS
miner-new,miner-new
miner,pass
miner,root
minerva,1
minerva,miner
minerva,pass
minerva,steam
mineshare,mineshare
ming1234,anca
ming,ming
minigames,test
mini,mini
mininet,mininet
mining,mining
miniqa,miniqa
ministerium,ministerium
min,min123
Minot,ND
mint,mint
miqueas,miqueas
mi,qwerty
mira,1234
mira,mira
miranda,miranda
mirc,123456
mirc,mirc
mirc,mirc123
mircte,hx2pkcmt89
mircte,lupeni2011barbateni
mirek,mirek
miriam,miriam
Mirjami,Mirjami
Mirkka,Mirkka
mirna,mirna
miroslav,miroslav
mirror01,mirror01
mirror01,mirror02
mirror02,mirror02
mirror03,mirror03
Mirror@123,root
mirror,mirror
mirsad,mirsad
mis123,taggart
misha,misha
misiek,123456
misiek,misiek
misiek,misiek123
misiek,password123
mis,mis123
misp,Password1234
mission,mission
misyogixd,misyogixd
mitch,mitch
mithun,mithun
miu,miu123
miura,miura
miusuario,miusuario
miyabi,miyabi
mj,1
mj,123456
mj123,beltrao
mj123,teamspeak
mjb,test123
mj,lc
mj,mj
mj,mj123
mj,password
mjuma,123456
mjuma,mjuma
mk,a
mk,abc123
mkamau,123456
mkamau,mkamau
mki,mki
mk,mk123
"mko,lp"
MKO)NJI(,root
mktg1,123456
mktg123,fstab
mktg1,mktg
mktg1,mktg1
mktg1,mktg123
mktg2,123456
mktg2,mktg
mktg3,123456
mktg3,mktg123
ml,12345
ml,123456
mlab,mlab
mldonkey,mldonkey
mlee,mlee
mlmb,mlmb
mlmelo,mlmelo
ml,ml@123
ml,ml123
mlocate,mlocate
mlsmith,mlsmith
m,m
m,m@123
m,m123
mm,123
mm,123456
mm123,usbmuxd
mmathenge,mmathenge
mmcgowan,super9
mmc,mmc
mmi,mmi
mmk,mmk
mmm,123
mmm,123456
mm,mm
mmm,mmm123
mmm,password123
mmoseley,mmoseley
m,mpass
mms,mms
mmuiruri,mmuiruri
mmy,dummy123
mn,123
mn,123456
mnblkj,pass
mn,changeme
M,netrangr
mnm,mnm
mn,mn
mn,pass
mo,123
mo,abc123
Mobile2017,root
mobile,alpine
mobilenetgames,mobilenetgames
mobil,mobil
mobiquity,mobiquity
mobiquity,worker
mobiquity,zimbra
moblox,moblox
mockbuild,mockbuild
mock,mock
mock,shell
modernerp,modernerp
modest,modest
modifications,modifications123
module5,module5
module,module
mohamed,mohamed
mohammad,123456
mohan,admin
mohitha,mohitha
mohsin,mohsin
moises,moises
moko,moko
molisoft,molisoft
molly,molly
mombelli,mombelli
momin,momin
mom,mom123
mo,mo123
mona,mona123
monday,monday
monero,monero
monet@verde$,canna
money,dwdev
money,geekadmin
mongo,12
mongo,123
mongo,123qwe
mongo,1qaz@WSX
mongod,123
mongod123,monkey
mongod123,strom
mongodb,12
mongodb,123123
mongodb,123321
mongodb,1234
mongodb,12345
mongodb,123456789
mongodb,123qwe
mongodb,1q2w3e4r
mongodb,1qaz2wsx
mongodb2,mongodb2
mongodb2,password
mongodb2,qwe123
mongodb,mongodb
mongodb,mongodb123
mongodb,pass
mongodb,pass123
mongodb,passw0rd
mongodb,password
mongodb,password123
mongodb,sftp
mongod,mongod
mongo,mongo
mongo,password123
mongouser,mongouser
mongouser,mongouser123
monica,monica
monica,monica123
moni,moni
monique,123456
monique,monique
monique,monique123
monit,monit
monit,monit123
monit,monitpass
monitor,
monitor,1
monitor,12
monitor,1234
monitor,12345
monitor,123456
monitor,1q2w3e
monitor,1q2w3e4r
monitor,1qaz2wsx
monitor,a
monitor,admin
monitor,ardi
monitor,c
monitoring,123456
monitoring,123qwe
monitoring,monitoring
monitoring,monitoring123
monitoring,qwe123
monitor,lt
monitor,m0n1t0r
monitor,monitor
monitor,monitor@123
monitor,pass
monitor,passw0rd
monitor,password
monitor,password123
monitor,p@ssw0rd
monitor,public
monitor,raspberry
monitor,RPM
monitor,service
monitor,tor
monkey,activemq
monkey,antony
monkey,java
monkey,mobiquity
monkey,szerver
monkey,unreal
mono,mono
monpermi,monpermi
monroe,monroe
montana,montana
montanin,montanin
monter,monter
montor,1q2w3e
montoya,montoya
montse,montse
moodle,123456
moodle,123456789
moodle,moodle
moo,moo
moon,123456
moon,jason
moon,kylo
moon,moon123
mooon,dkagh!@#$
moose,moose
mo,pass
mopps,mopps
morgado,morgado
morgan,morgan
morgengold,morgengold
moritz,moritz
morrigan,morrigan
mortimer,123456
mortimer,mortimer123
moses,moses
mosquitto,nights
motahar,motahar
Motdepasse_111,root
Motdepasse123$,root
Motdepasse!@#123,root
Motdepasse1@3,root
Motdepasse1@,root
Motdepasse@2016,root
Motdepasse@ABC,root
mother,fucker
motion123,pr
motion,motion
motion,motion123
motiur,motiur
motive,motive
motorola,motorola
mou,123456
MoulinRouge2017,root
MoulinRouge!23,root
mou,mou123
mountsys,mountsys
mountsys,mountsys123
mouse,123456
mouse,mouse
move,move
movie,movie
movies,movies
mozart,mozart
mozart,mozart123
mozilla,mozilla
mp,abc123
mpal,mpal
M,par0t
m,pass
m,password
mpegvideo,debian
mpiuser,wn
mp,mp
mp,mp@123
mp,mpmp
mportal,mportal
mp,pass
mp,password
mp,password1
mp,qwerty
mprint,mprint
m,program
mpse,12345678
mpsingh,mpsingh
mpsoc,%s4kural0v3^
mpt,123456789
mptp,mptp
mpweb,mpweb
mpws,mpws
mqm,123456
mqm,123456789
mqm,mqm123456
mqm,passw0rd
mq,mq123
mq,mqmq
mreal,mreal
mrhc,mrhc
mri,123456
mri123,upload1
mri,gjrhjd
mri,mri
mr,mrpass
M,ROOT500
mrtg,mrtg
mrtg,mrtg123
mrx,mrx
mrx,mrx123
mrx,qwe123
ms,1
ms,123456
ms,changeme
mscuser,alcorn
mscuser,mscuser123
msda,123456
msda,msda
msd,msd
mserver,mserver
msfuser,msfuser
msh,bigredbox
msh,msh
msilva,msilva
MSI,MSI
msmith,123456
msmith,msmith
ms,ms@123
ms,ms123
ms,pass
msql,msql
ms,qwerty
msr,msr
msw,msw
mt,123
mt,123456
mta,123456
mt,abc123
mta,mta
mtaserver,123456
mtaserver,mtaserver
mtch,mtch
mtcoman,mtcoman
mti,mti
mtlnightscom,password
mtm,mtm
mt,mt
mt,mt@123
mt,mtmt
mtrade,mtrade
mts,mts
mts,user
mtucker,mtucker
mu,1
much,much
M,uClinux
mud,mud
mud,mud123
muhahaha,musikbot
muhammad,123456
muhammad,muhammad1
muhammad,muhammad123
muia,muia
mujr,mujr
mukesh,mukesh
muki,513577
multicraft,1
multicraft,12
multicraft,123
multicraft,1234
multicraft,12345
multicraft,123456
multicraft,1234567
multicraft,12345678
multicraft,123456789
multicraft,multicraft
multicraft,multicraft123
multimedia,multimedia123
mumble,123456
mumble,mumble
mumbleserver,123
mumbleserver,123456
mumbleserver,mumbleserver
mumbleserver,mumbleserver@123
munich,munich
munim,munim
munin,munin
munin,munin1
munkanaplo,munkanaplo123
murai1,123456
murai,123456
murai1,murai1
murai1,murai123
murai2,123456
murai2,murai2
murai2,password
murai,murai
murai,password
murakami,murakami
muramatsu,muramatsu
murase,murase
murat,1
murat,123456
muriel,123456
muriel123,svrinfo
murilo,123456
murphy,jh
museadmin,Muse!Admin
musicbot,1
musicbot,12
musicbot,123
musicbot,1234
musicbot,12345
musicbot,123456
musicbot,1234567
musicbot,12345678
musicbot,123456789
musicbot1,musicbot1
musicbot2,musicbot2
musicbot3,musicbot3
musicbot3,oracle
musicbot,bot
musicbot,musicbot
musicbot,musicbot123
musicbot,password
musicbot,p@ssw0rd
musicbot,tobcisum
musicbot,ts3musicbot
musicbox,musicbox
music,music
music,music123
musigma,dell_musigma_r720
musikbot,12
musikbot,123
musikbot,1234
musikbot,12345
musikbot1,games
musikbot,1q2w3e4r
musikbot,2
musikbot,botmusik
musikbot,musikbot
musikbot,musikbot@123
musikbot,p@ssw0rd
musik,musik
musique,musique
mustafa,123456
mustafa,ncs
mustang,123456
mutugui1,st
mutya,mutya@123
mv,123456
mvasgw,attack
mv,mv
mv,mv@123
mvts,mvts
mw,12345
mw,abc123
mwang2,123456
mwang2,mwang2
mwang2,password123
mwang,mwang123
mwang,qwe123
mweb,mweb
mwkamau,123456
mwkamau,mwkamau
mw,mw
mw,mw123
mwolter,mwolter
mw,user1
mwyatt,mwyatt
mx,12345
mx,123456
mxintadm,mxintadm
mx,mx@123
mx,mx123
my,1
my,12345
mya,databse
mya,mya
myang,myang
mybase,mybase
mybotuser123,jr
mybotuser123,ol
mybotuser123,wood
mybotuser,mybotuser@123
mycat,mycat
my,changeme
myer,myer
myftp,123456
myftp,myftp
myftp,myftp1
myftp,present
mylin,123456
mylin,mylin
myl,myl
mylo,mylo
my,my
my,my123
myndy,123456
my,pass
myra,myra123
myron,myron
myServer,myServer
myshake,shakeme
mysql,!@#
mysql,000000
mysql,1
mysql,11
mysql,111
mysql,1111
mysql,11111
mysql,111111
mysql1,123456
mysql,12
mysql,123
mysql,123123
mysql,123321
mysql,1234
mysql,12345
mysql,123456
mysql,1234567
mysql,12345678
mysql,123456789
mysql,1234567890
mysql,1234qwer
mysql,123546
mysql,123pass123
mysql,123qwe
mysql,123qwe123
mysql,123qweasd
mysql,12qwaszx
mysql,162534
mysql1,mysql1
mysql1,mysql123
mysql,1q2w3e4r
mysql,1qaz2wsx
mysql,1QAZ2WSX
mysql1,qwe123
mysql2,123456
mysql,213aa2d835f6ac95527b17bbf90fcc7a27a61dc3
mysql2,qwe123
mysql,2wsx3edc
mysql,3edc4rfv
mysql,54321
mysql,654321
mysql,666666
mysql,7654321
mysql,888888
mysql,a
mysql,abc
mysql,abc123
mysql,Abc123
mysql,abc1234
mysql,abc12345
mysql,abcd1234
mysql,admin123
mysql,Admin123
mysql_admin,mysql_admin
mysqladmin,mysqladmin
mysql,bc0ffaa285569986088d130f187a02ec72d08cf5
mysqld,415a46c41e1c5cf40fa8001ec6742d4bb95e01a5
mysqld,670c7c5c86a29efe849bc1b08a9ad85f105ef4ea
mysqld,6768c6d7e5cb69cd38bb2812e54534b214cf1b31
mysql,danielle
mysqld,d6637fc2e3305e3bb3e7186cc148fa9bced604dc
mysqld,mysql
mysql,fuckyou
mysql,gorilutza
mysql,iloveyou
mysql,injection
mysql,j8LrZjtyudgwUkz
mysql,live
mysql,lqsym
mysql,mysql
mysql,mysql!@#
mysql,mysql1
mysql,mysql@123
mysql,mysql123
mysql,mysql123!@#
mysql,mysql@1234
mysql,mysql1234
mysql,mysql12345
mysql,mysql123456
mysql,mysql2
mysql,mysql23
mysql,mysqladmin
mysql,mysqldb
mysql,mysqlpass
mysql,mysqlserver
mysql,pass
mysql,pass123
mysql,passpass
mysql,passw0rd
mysql,passwd
mysql,password
mysql,password!
mysql,password321
mysql-proxy,mysql-proxy
mysql,p@ssw0rd!
mysql,P@ssw0rd
mysql,p@ssword
mysql,q1w2e3
mysql,q1w2e3r4
mysql,!QAZ@WSX
mysql,!QAZxsw2
mysql,qwe@123
mysql,qwer1234
mysql,qwerty
mysql,Qwerty1
mysql,qwerty123
mysql,qwerty123456
mysql,qwertyuiop
mysql,r00t
mysql,root
mysql,sinusbot
mysql,stars
mysql,test123
mysql,wasd
mysql,welcome
mysql,xyz123
mysql,ZAQ!2wsx
mysql,zxcvbnm
mysquel,123456
mysquel,12345ircd1234
mysquel,mysquel
mytest,mytest
mythic,mythic
mythtv,000000
mythtv,111111
mythtv,!@#123
mythtv,123456
mythtv,mythtv
mythtv,mythtv123
mythtv,mythtvmythtv
mythtv,password
mythtv,twins
mythtv,zaq1@WSX
myuser1,123456
myuser1,myuser123
myuser,myuser
myvi,myvi
mz,123
mz,123456
mz,changeme
mzd,mzd
mz,mz
mz,mzpass
n0cdaemon,9ocD@3M09
n0cdaemon,N0c$#eLl@pT
n0cshell,N0c$#eLl@pT
n0de,123456
n0de,n0de
n,12345
n,123456
n/a,1064
na,12345
n/a,266344
na,abc123
naadmin,naadmin
naadmin,oscar
n/a,ADTRAN
n,abc123
nabhith,nabhith
nabih,123456
nabor,nabor
n/a,Col2ogro2
nada,nada
nadia,123456
nadia,nadia
nadine,nadine
nadir,nadir
nadiya,123
nadjani,nadjani
nadya,nadya
nagesh,biemayah@q1l@winbox
nagesh,@dmin120188***
nagi,123456
nagib,123456
nagios,!@#
nagios,!@#$%^
nagios,!@#$%^&*
nagios,0000
nagios,00000000
nagios,1
nagios,102030
nagios,102938
nagios,11
nagios,111
nagios,1111
nagios,11111
nagios,111111
nagios,12
nagios,123
nagios,1234
nagios,12345
nagios,123456
nagios,1234567
nagios,12345678
nagios,123456789
nagios,1234567890
nagios,12345qwert
nagios,1234abcd
nagios,1234qwer
nagios,123nagios123
nagios,123qwe
nagios,123qweasdzxc
nagios123,user1
nagios1,nagios1
nagios,1q1q1q
nagios2,nagios2
nagios,321123
nagios3,nagios3
nagios4,nagios4
nagios,53cur17y
nagios5,nagios5
nagios,87654321
nagios,a
nagios,a1b2c3
nagios,aa123456
nagios,aaaaaa
nagios,abc@123
nagios,abc123
nagios,abc1234
nagios,abc12345
nagios,admin
nagios,admin123
nagiosadmin,admin
nagiosadmin,nagiosadmin
nagios,asd
nagios,asd!@#
nagios,asdf
nagios,azerty
nagios,babadelacolt
nagios,bluechamp
nagios,branburica
nagios,changeme
nagios,charlie
nagios,danihack123
nagios,donald
nagios,eszrdx
nagios,football
nagios,monkey
nagios,mypass
nagios,n4g10s
nagios,nag10s
nagios,nagio
nagios,nagio123
nagios,nagios
nagios,nagios!
nagios,nagios001
nagios,nagios1
nagios,nagios!@#123
nagios,nagios!123
nagios,nagios123
nagios,nagios123!@#
nagios,nagios@1234
nagios,nagios1234
nagios,nagios123456
nagios,nagios2012
nagios,nagios2018
nagios,nagios@321
nagios,nagios321
nagios,nagiospass
nagios,nagi@s
nagios,n@gios
nagios,okmnj
nagios,pass
nagios,pass123
nagios,passpass
nagios,passw0rd
nagios,Passw0rd
nagios,passwd
nagios,password
nagios,password@123
nagios,password1234
nagios,password321
nagios,princess
nagios,P@ssw0rd
nagios,p@ssword
nagios,public
nagios,qawzse
nagios,!QAZ2wsx
nagios,qazxsw
nagios,qweasd
nagios,qweasdzxc
nagios,qwer1234
nagios,qwerty
nagios,qwerty123
nagios,qwerty123456
nagios,qwezxc
nagios,raspberry
nagios,root
nagios,siogan
nagioss,nagioss
nagios,soigan
nagios,sunshine
nagios,test
nagios,test1234
nagios,test321
nagios,ubnt
nagios,uitecineestec0cac0calar
nagios,wasd
nagios,welc0me
nagios,y3Yj61jBtiKE
nagios,zxcasdqwe
nagios,zxcvbn
nagyg,nagyg
nahaas,nahaas
nahan,nahan
nahan,nahan123
n/a,Helpdesk
nai,nai
nair,123456
nakahide,nakahide
nakamuranakamura.,uf
nalini,nalini
name,123456
named,named
named,named123
named,password
name,name
nam,nam
na,na
nanamiya,nanamiya
nancy,12345
nancy,nancy
nancy,nancy123
nancys,nancys
nancys,nancys123
nandadevi,nandadevi@123
nang,nang123
nani,nani
nan,nan
nano,nano
nano,nano123
nanos,anakunyada
nanos,openerp
nanou,123456
nan,plus
nanyou,nanyou
nao,db
naomi,naomi123
naoneo,naoneo
napaporn,napaporn
na,password
napoleon,napoleon
napporn,napporn
narayan,narayan
Narc1sS1b1u,tomcat
narcisa,narcisa
narcissa,narcissa
nardin,nardin123
nardin,password
nareg,dx
narendra,narendra123
naresh,naresh
nas,123
nas,123456789
nasa,123456789
nasa123,nasa123
nasadmin,nasadmin
nasa,nasa123
nash,nash
nash,nash123
nas,nas
nas,nas@123
nas,nas123
nasser,nasser
nassima,nassima
natacha,natacha
natalia,natalia
natalina,natalina123
natan,123456
natanael,123456
natan,natan
natasa,natasa
natasha,natasha
natasha,natasha123
natasha,password
natcher,suborn
nate123,databse
nate123,kkkk
nate123,oracle
nate,nate
nate,passwd
nate,password123
nathalie,nathalie
nathalie,nathalie123
nathan,123456
nathan,corry699
nathaniel123,alex
nathaniel,nathaniel1
nathaniel,nathaniel123
nathan,nathan
nathan,nathan1
nathan,nathan123
nationale,nationale
nat,nat
nat,nat123
natthawut,natthawut
nauthy,nauthy
navette,navette
navis,navis
navneet,navneet
navya,navya
navy,navy
nawira,nawira
nayala,nayala
nazmul,nazmul
nazrul,nazrul
nb,12345
nb,123456
nb123,florin
nbalbi,www
nbd,nbd
nb,nbnb
nbsuser,nbsuser
nbtyadmin,nbtyadmin
nbvcxz,games
nc,123
ncarpen,ncarpen
nchpd,linktechs
nchpd,nchpd
ncic,ncic
ncim,123456
ncim,ncim123
ncmdbuser,ncmdbuser
nc,nc@123
nc,password
ncs,icpdb
nCwMnJVGag,
n,d
nd,123
nd,123456
ndaniels,ndaniels
ndl,ndl
nd,nd
nd,nd@123
nd,ndnd
nd,ndpass
nE7jA%5m,nanou
neal,neal
nearftp,nearftp
nec,nec
nedkwebb,nedkwebb
ned,ned
neel,neel
neel,neel123
neeraj,neeraj@123
neeraj,neeraj123
nefertiti,123456
nefertiti,nefertiti123
negin_m,negin_m
nehas,nehas
neh,neh
nei,123456
neighbourhoodbillboard,neighbourhoodbillboard
neil,12345
neil.,anurag
neil,neil
neil.,noc
neil,password
nei,nei
nelio,123456
nellie,nellie
nellie,root
nelson,nelson
nelu,nelu
nelutzuboss,teste
nemesis,nemesis
nemesis,nemesis123
nemias,nemias123
nen,123456
^N,enable
neng123,nareg
neo,123
neo4j,neo4j
neo,neo
neo,neo123
neptun,123456
Neptun,123456
neptune,a
neptun,neptun
Neptun,Neptun
nera,nera
nero,nero
ness,ness123
nestor,oracle
net,123456
Net123,root
,netadmin
netadmin,123456
netadmin,netadmin
netapp,netapp
netdev,123456
netdump,123456
netflow,netflow
netgear,netgear
,NetICs
netika,netika
netika,netika123
netika,qwe123
NetLinx,Amx1234!
NetLinx,Cisco
NetLinx,jiang
NetLinx,password
NetLinx,toor
NetLinx,vision
netman,
netman,netman
net,net
netopia,netopia
netrangr,sphinx
netscape,netscape
netscreen,netscreen
netscreen,<<< %s(un='%s') = %u
netstat,netstat
network1,123456
network123,ftpuser
network1,network1
network1,network123
network2,123456
network2,network
network3,123456
network3,network3
network,network
network,network123
network,password
netzplatz,netzplatz
netzplatz,test
neutron,password
nevada,nevada
new,1
new,123
new,123456
new,123qaz
new,a
newadmin,12
newadmin,123
newadmin,12345
newadmin,123456z
newadmin,gitlab
newadmin,pass
newadmin,password123
newadmin,p@ssword
newgit,newgit
newgit,password
newlight,newlight1
new,new
new,newpass
new_paco,new_paco
new,password
news,*
news,1234
newscng,newscng
news,germ280fact848
news,l
newsletter,a
newsletter,abc
newsletter,changeme
newsletter,newsletter
newsletter,test123
news,news
newsnews,news
news,openssh-portable-com
news,password
news,!QAZ2wsx
news,qwerty
newsroom,newsroom
newuser,1
newuser,12
newuser,123123
newuser,123321
newuser,1q2w3e4r
newuser,new123
newuser,newuser
newuser,newuser123
newuser,pass
newuser,password123
newuser,password321
newuser,test
newworld,ethos
newworld,rajeev
neww,teamspeak
NewYork@2017,root
newyork,newyork
nextcloud,cloud
nextcloud,nextcloud
NeXT,ftp
nexthink,123456
next,next
NeXT,rahul
NeXT,sv
NeXT,toor
nexus,1
nexus,11
nexus,111
nexus,1111
nexus,11111
nexus,111111
nexus,12
nexus,123
nexus,1234
nexus,12345
nexus,123456
nexus,1234567
nexus,12345678
nexus,123456789
nexus,1234567890
nexus,321
nexus,a
nexus,nexus
nexus,nexus1
nexus,nexus@123
nexus,nexus123
nexus,nexus23
nexus,nexuspass
nexus,pass
nexus,pass123
nexus,passw0rd
nexus,password
nexus,!QAZ2wsx
nexus,qwerty
nexus,suxen
nexus,test
nexus,test123
nexus,Tnnexus
nfsd,nfsd
nfsd,nfsd123
nfs,nfs123
nfsnobod,nfsnobod
nfsnobody,123456
nfsnobody,nfsnobody
nfsnobody,nobody123
nfs,root444
nftp,nftp
ng,12345
ng,123456
ng,abc123
ngatwiri,123456
ngdc,^ngdcc0rp^
nginx,1
nginx,123passwd
nginx123,robert
nginx,1q2w3e4r
nginx,321
nginx,a
nginx,matt
nginx,nginx
nginx,nginx123456
nginx,password123
nginx,password321
nginx,postfix
nginx,!QAZ2wsx
nginx,test
nginx,test123
ng,ng@123
nh,123
nhancock,nhancock
nh,nh123
nh,nhnh
nh,pass
nh,password
ni,123
ni,a
ni,abc123
nian,123456
nia,nia
nian,nian123
nic2212,poiuypoiuy
nice,nice123
nicholas,123456
nicholas,kerry
nicholas,nicholas123
nichole,nichole
nicholson,nicholson
nick,123456
nickname,123456
nickname,nickname
nickname,nickname123
nick,nick
nick,nick123
nick,nick1234
niclas,niclas
nic,nic
nicola,nicola
nicolas,123
nicolas,nicolas
nicolas,nicolas123
nicole,123456
Nicole,nicole123
nicoleta,nicoleta
nico,nico
nicoro,nicoro
nicu,nicu
nidchan,nidchan
nidoweb,nidoweb123
nie,123456
nie,nie
nie,nie123
nigell,nigell
nigel,nigel
nigger,nigger
night,night123
nights,oracle
nike,nike
nikita,123456
nikita,nikita
niklas,niklas
niklas,pi
Nikodemus,Nikodemus
nikola,nikola123
nikolas,nikolas
nikolay,client
nikolay,nikolay
nils,nils
nimda123,trendimsa1.0
nimda,fbase
NIMDA,fctrserver
NIMDA,grogers
nimda,nimda
nimic,test
nina,123
ning,123456
ni,ni
ninja,ninja
nin,nin
nino,nino
ni,password
nisa,nisa
nishiyama,123456
nissa,nissa
nistrator,odroid
nistrator,smmsp
nithya,nithya
nitish,nitish
nitish,nitish123
niu,123456
niu,niu
nj,123
nj@123,jim
njabulo,njabulo
njabulo,temp
nj,pass
njrat,njrat
njrat,postgres
nk,123456
nkinyanjui,nkinyanjui
nkinyanjui,nkinyanjui123
nk,nk
nk,pass
nl,123456
nl,nlpass
nl,password
nm,nm@123
nm-openconnect,123456
nm-openconnect,openconnect
nmp,nmp
nm,qwerty
nmrih,123456
nmrih,nmrih
nmrihserver,123456
nmrihserver,nmrihserver
nms,nms
nms,nmspw
nmsuser,nmsuser
nmt,1234
nmurthy,nmurthy
nmwangi,nmwangi123
n,n@123
n,n123
nn,123
nn,12345
nncadmin,wavelink57
nn,elasticsearch
nnjoki,123456
nnjoki,nnjoki
nn,mwang
nnn,123
nnn,123456
nn,nn
nnn,nnn
nnnn,nnnn
NNNNNNv,enable
nn,password
no1,no1
noaccess,noaccess123
noah,123456
noah,noah
noah,noah1
noah,noah123
nobody,
nobody1,123
nobody,123123
nobody,1234
nobody,12345
nobody,123456
nobody,12345678
nobody,123456789
nobody,123qwe
nobody,1q2w3e
nobody4,123nobody4
nobody4,nobody41
nobody,admin123
nobody,administrator
nobody,any
nobody,marlboro
nobody,newuser
nobody,nobody
nobody,nobodynobody
nobody,nokia
nobody,pass
nobody,password1
nobody,QAZ
nobody,qwe123
nobody,zxcvbn
nobrega,nobrega123
noc,12
noc,123123
noc,123321
noc,1q2w3e4r
noc2018,gert
noccnt,0l0ctyQh243O63uD
noc,naldi030493
noc,noc
noc,noc@123
noc,noc@2018
noc,noc2018
noc,pass
noc,pass123
noc,password321
noc,SHarin9vieW2012
node,123456
nodeclient,nodeclient
nodejs,nodejs
node,node
node,node123
node,q1w2e3r4
noderig,noderig
nodes,123456
nodeserver,nodeserver
noemi,noemi
nogroup,123456
noi,gascanubou
,nokia
nokia,nokia123
nokia,q1w2e3r4t5
nologin,123456
nologin123,insurgency
nologin,nologin
nominatim,1
nominatim,11
nominatim,111
nominatim,1111
nominatim,11111
nominatim,111111
nominatim,123
nominatim,1234
nominatim,12345
nominatim,123456
nominatim,1234567
nominatim,12345678
nominatim,123456789
nominatim,1234567890
nominatim,nominatim
nominatim,nominatim123
nominatim,pass
nominatim,pass123
nominatim,passw0rd
nominatim,password
none,0
none,admin
none,avery
none,dpstelecom
none,none
nong,123456
nong,nong
no,no
no,no123
noob,noob123
nopass,oracle
nopass,sshd
no,password
nora,nora213
norbert,andy
norberta,norberta
norbert,db2
norbert,dwright
norberto,norberto
norby,norby
norcon,norcon
noreply,123
noreply,123456
no-reply,no-reply
noreply,noreply
no-reply,no-reply123
noreply,pass
noreply,password321
norm,123456
norman,123456
norman,norman
norman,norman123
norma,norma
norma,norma123
norma,root
norm,norm
norris,norris
north,north
nostale,nostale
nostrant,nostrant
not,123456
notes,123456
notes2,notes2
notes,hz
notes,notes
nothing,nothing
nothing,nothing123
notice,notice@$)
notorius,notorius
notused,123456
notused,notused
nou,nou123
nouser,hms
Nova123,root
Nova@2017,root
novaha,novaha
nova,nova
novell,novell
november,november
novita,novita
np,a
NpC,NpC
NpC,o12nu27password
npi,npi
np,pb
nq,123
nq,12345
nq,123456
nq,nq123
n,qwerty
nr,123
nr2g,digitel
^N^R^_^F^U,enable
nrg,3294137279
nr,nr123
nrpe,nrpe123
nrpe,password
ns,1
ns1,ns1
ns2,123456
ns2c,123456
ns2c,ns2c
ns2cserver,123456
ns2cserver,ns2cserver
ns2,ns2
ns2server,123456
ns2server,ns2server
nsapril,nsapril
nscd,123456
nscd,nscd
nsi,demo
nsi,nicholas
nsi,ubuntu
ns,ns123
nsroot,nsroot
nt,123456
nt,abc123
ntadmin,123456
ntadmin,password123
ntadmin,qwe123
ntadm,mxintadm
nt,nt@123
nt,nt123
nt,pass
ntp,cav
ntp,ntp
ntp,ntp123
nt,ubnt
nt,wendy
nu,123456
nu,abc123
nuan,nuan
nuan,nuan123
nuc,nuc
^N^UECGG,enable
^N^UECGGv,enable
nuevos,gcqwerty
Null,123
null,null
!null!,ubuntu
numis,numis
nunes,nunes
nu,nu
nu,nu123
nu,nupass
nuo,123456
nuo,nuo
Nurse,Nurse
nut,nut
Nutrition2017,root
nuttinun,nuttinun
nuucp123,dayz
nuucp123,test
nuucp,1nuucp
nuucp,alex
nuxeo,nuxeo
nux,x86_64
nv,123456
^Nv,enable
nvidia,1
nvidia,11
nvidia,111
nvidia,1111
nvidia,11111
nvidia,111111
nvidia,123
nvidia,1234
nvidia,12345
nvidia,123456
nvidia,1234567
nvidia,12345678
nvidia,123456789
nvidia,1234567890
nvidia,nvidia
nvidia,nvidia123
nvidia,nvidiapass
nvidia,pass
nvidia,pass123
nvidia,passw0rd
nvidia,password
nvivek,nvivek
nvp,nvp
nv,qwerty
nw,abc123
nweidema,nweidema
NWHbeheer123,bots
NWHbeheer123,marketing
nw,nw
nwork,nwork
nw,password
nxautomation,nxautomation
nx,nx
nx,pass
ny,123
ny,123456
ny,ny
ny,ny123
ny,password
nz,123
nz,nz
nz,pass
O0I9U8,root
o0i9u8y7t6r5e4w3,root
o0i9u8y7t6,root
o12nu2,user
o2,123456
o2,o2123
oam,oam
oa,oa
oa,oa@123
oa,oa123
obama,obama
obdias,123456
ob,pass
obrazcov,obrazcov
ob,rf
oc,123
oc,12345
oc,oc
oc,oc@123
OCS,root
ocsruler,ocsruler
ocstest1,ocstest1
octavian,octavian
octavia,octavia123
octav,octav
octest,123456
octopus,octopus
octro,octro
octuser2,octuser2
octuser5,octuser5
od,123
od123,ac
od123,beltrao
odara,odara123
odbc,odbc
od,changeme
odc,odc
odell,odell
odette,odette
odhagent,odhagent
odilon,123456
odmin,odmin
od,odod
odol,odol
odoo,0d00
odoo,1
odoo11,odoo11
odoo,12
odoo,123
odoo,123123
odoo,123321
odoo,1234
odoo,12345
odoo,123456
odoo,1234567
odoo,12345678
odoo,123456789
odoo,1234odoo
odoo1,odoo1
odoo,1q2w3e4r5t
odoo,1qaz2wsx
odoo8,odoo8
odoo9,123456789
odoo_dev,odoo_dev
odoo,odoo
odoo,odoo@123
odoo,odoo123
odoo,odoo2015
odoo,odoo2018
odoo,odooserver
odoo,pass123
odoo,password123
odoo,password321
odoo,p@ssw0rd
######,odroid
odroid,12345
odroid,123456
odroid,12345678
odroid,123456789
odroid,1qaz2wsx
odroid,1qaz@WSX
odroid,2wsx#edc
odroid,abc123
odroid,admin
odroid,Administrator
odroid,alex
odroid,ascend
odroid,ex
odroid,gon
odroid,letmein
odroid,libreelec
odroid,logon
odroid,marketing
odroid,monitor
odroid,NeXT
odroid,odroid
odroid,password
odroid,Passw@rd
odroid,permit
odroid,pixmet2003
odroid,public
odroid,raspberry@123
odroid,raspberry123
odroid,raspberrypi
odroid,rasplex
odroid,resumix
odroid,!root
odroid,rry
odroid,ry
odroid,t00lk1t
odroid,temp
odroid,temp123
odroid,test
odroid,tini
odroid,ubnt
odroid,vertex25
odroid,Vision
odroid,webmaster
ods,ods
oe,123
oe,changeme
oem,123456
oem_admin,dETV8c2Lo7jpI
oe,oe
oe,oe@123
oe,oepass
oe,password
of,12345
of,123456
ofbiz,ofbiz
ofbiz,ofbiz123
ofelia,123456
office,0ff!c3
office,123
office,12345
office,1234567
office,12345678
office,123456789
office1,test
office,aaa
office,admin
office,admin12345
office,eciffo
office,google
office,hello
office,iloveyou
office,login
office,office
office,office!@#
office,office123
office,password
office,starwars
offline,offl1n3
off,off
offrecla,offrecla
oficinacruzazul,abcd1234
oficina,oficina
of,of
of,of@123
of,password
oframe2,123456
oframe2,oframe2
oframe2,oframe2123
oframe3,oframe3123
oframe4,123456
ofsaa,ofsaa
ofsaa,ofsaa123
often,bulletins
og,12345
og,123456
ogbl,ogbl
ogp_agent,ogp_agent
ogpbot,ogpbot
ogrish,123456
ogrish,chuai
oh,111111
oh,123456
ohh,123456
ohh,ohh
ohio,ohio
oh,oh@123
oh,oh123
ohta,password
oi,123
oi123,codserver
oily,milo
oi,oi
oi,oi@123
oi,oi123
oi,pass
Oivi,Oivi
oj,oj
ok,123456
ok,abc123
okada,nagios
okastan,password
ok.,esearch
okilab,123456
okilab,okilab123
oki,oki
okmnj,sshd
ok,ok
ok,ok123
oksana,oksana
ol,12345
ol,123456
oladapo,12xerfox12
olaf,olaf
olapsys,manager
ol,changeme
old123,itbs
old,old
oleg,12345
oleg,123456
oleg,oleg123
oleg,test123
(OL>,error
oleta,123456
oleta,oleta
olga,olga
olimex,olimex
olinda,123456
olinda,olinda
olinda,olinda123
olingo,olingo
oli,oli
oliver,123
oliver,123456
oliver,oliver
oliver,olvier
olivia,Anttoni
olivia,atlas
olivia,olivia
olivier,olivier
olivier,olivier123
olli,olli123
ol,ol@123
ol,olpass
olpass,ADVMAIL
olpass,ts
ol,qwerty
(OL>,synopass
(OL>,system
olya,olya
om,12345
omair,omair
omar,123456
omar,omar
omar,omar123
omc,omc
omegafez,omegafez
omega,omega123
omer,omer
omgserv,qwerty
omi,omi
omn,administrador
omni,omni
omnisky,omnisky
omn,omn
om,om123
om,pass
omp,omp
oms,123456789
omsagent,omsagent
oms,oms
oms,oms@123
omu,cnp200@HW
on,12345
on,abc123
onami,onami
oncall,oncall
oncall,vusa
one,123456
oneadmin,123456
oneadmin,alzira
oneida,oneida
one,one123
onetha,sam
one,zang
onfroy,onfroy
onie,123456
oniyacya,oniyacya
online,online
onm,123456
on,on
on,onpass
ono,ono
o,o
o,o@123
oo,123456
oo,bar
o,oo
ooo,123456
oo,oo@123
oo,oo123
oo,oooo
ooo,ooo
ooooo,ooooo
oozie,123456
oozie,oozie
oozie,oozie123
oozize,oozize
op,123
op,123456
op,abc123
opc,1
opc123,student
opc,opc
opc,opc@123
opc,oracle
open,123456
openadmin,openadmin
openadmin,piano
openbraov,openbraov
openbraov,openbraov123
openbravo,0penbravo
openbravo,1
openbravo,123456
openbravo,openbravo
openbravo,openbravo@123
openbravo,test
opencoding,opencoding
opendkim,opendkim
opendkim,opendkim123
openelec,12345
openelec,12345678
openelec,administrator
openelec,c
openelec,default
openelec,live
openelec,lt
openelec,openelec
openelec,password
openelec,public
openelec,raspberry
openelec,service
openelec,support
openelec,ubnt
openelec,uploader
openelec,webmaster
openerp,12
openerp,123321
openerp,1234
openerp,1q2w3e4r
openerp,1qaz2wsx
openerp2016,ts3bot2
openerp,openerp
openerp,openerp123
openerp,pass
openerp,passw0rd
openerp,password321
openerp,p@ssword
openerp_test,test
openerp,visvanat
openfiler,password
openfire,openfire
openfire,password123
openHabian,Habianopen
openhabian,openhabian
openhab,openhab
openldap,123456
openldap,openldap
opennlp,opennlp
open,open
open,open123
openproject,123456
openproject,123456789
openproject,openproject
openproject,openproject123
openproject,password123
openspirit,openspirit
openstack,123456
openstack,openstack123
openstack,openstack1234
opentsp,opentsp
openvpn,123
openvpn,123456
openvpn_as,openvpn_as123
openvpn_as,P@ssw0rd
openvpn_as,qwe123
openvpn,openvpn
openvpn,password
openvpn,qwerty
openvpn,qwertyui
oper,12345
oper,abc123
operador,123
operador,1234
operador,12345
operador,newpassword
operador,operador123
opera,opera
operator,0p3r4t0r
operator,111111
operator1,12345
operator,123
operator,123123
operator,12345
operator,123456
operator,1234567
operator,123456789
operator123,dragon
operator,1qaz@WSX
operator,666666
operator,aa123456
operator,abc123
operator,administrator
operator,Administrator
operator,alex
operator,asdfgh
operator,bailey
operator,charlie
operator,default
operator,Dodo0723
operatore,operatore
operator,football
operator,installer
operator,jhon
operator,libreelec
operator,monkey
operator,openelec
operator,operator
operator,operator123
operator,operator2014
operator,Passw0rd
operator,passwd
operator,password
operator,password1
operator,Passw@rd
operator,qwerty
operator,qwerty123
operator,raspberry
operator,service
operator,sshd
operator,stewart
operator,sunshine
operator,superman
operator,system
operator,test
operator,ubnt
operator,Vision
operator,welcome
oper,oper
oper,oper123
opfor,123456
opfor,opfor
opforserver,123456
opforserver,opforserver
opiabi,opiabi
opietri,opietri
op,op
op,op123
op,operator
op,opop
op,oppass
op,password
oprah,oprah
oprea,oprea
oprofile,123456
oprofile,oprofile
oprofile,profile
oprofile,Special
ops,123456
opscode,opscode
opscode,opscode123
ops,ops123
ops,restricted
optimize,123456
optimize,optimize
OPTIONS sip:nm SIP/2.0,Via: SIP/2.0/TCP nm;branch=foo
opuser,opuser
op,welcome
oq,123
oq,oq@123
oq,oq123
or,123
oraapex,oraapex
oracld,oracld
oracle,######
oracle,+++
oracle,!@#$
oracle,!@#$%^
oracle,!@#$%^&*()
oracle,0000
oracle,000000
oracle,01!
oracle,010203
oracle,0racle
oracle,0racleqaz
oracle,0r@cl3$$$
oracle,1
oracle10g,oracle10g
oracle10,oracle10
oracle,11
oracle,111
oracle,1111
oracle,11111
oracle,111111
oracle1,1qaz2wsx
oracle,12
oracle,123
oracle,123!@#
oracle,!1@2#3$4
oracle,123123123
oracle,123321
oracle,1234
oracle,12345
oracle,123456
oracle,1234567
oracle,12345678
oracle,123456789
oracle,1234567890
oracle,123456a@
oracle@1234,admin
oracle@1234,jboss
oracle,123789
oracle,123-abc
oracle,123abc
oracle,123element098
oracle,123password
oracle,123qwe
oracle,123qwe!@#
oracle,123surusa
oracle,123test
oracle,12qwas
oracle,147896325
oracle1,oracle
oracle1,oracle123
oracle1,pass
oracle1,password
oracle,1q1q1q
oracle,1q2w3e
oracle,1qa2ws
oracle,1qa2ws3ed
oracle,1qaz2wsx
oracle,1QAZ2WSX
oracle,1qaz2wsx3edc
oracle,1qaz3edc
oracle,1qaz!QAZ
oracle,1qaz@WSX
oracle,1qazXSW@
oracle,1qazxsw2
oracle,1qw23e
oracle,2013
oracle,2015
oracle,2018
oracle2,123456
oracle,2315
oracle,23456
oracle,234QWERasdf
oracle2,oracle
oracle2,oracle2
oracle,3
oracle,3edc4rfv
oracle3,oracle3
oracle,5202015
oracle,53cur17y
oracle,5678
oracle,7890
oracle,852852
oracle,888888
oracle,987654321
oracle,999999
oracle9i,mg
oracle,A@123
oracle,a123456
oracle,a1a1a1
oracle,a2a2a2
oracle,Ab123456
oracle,abc123
oracle,abc123!@#
oracle,Abc123
oracle,abc1234
oracle,abc12345
oracle,abc123456
oracle,ABCabc123
oracle,abcd@1234
oracle,abcd1234
oracle,Abcd1234
oracle,abstain
oracle,admin
oracle,Admin
oracle,admin123!@#
oracle,admin1234
oracle,administrator
oracleadmin,marily
oracleadmin,oracleadmin
oracle,alpine
oracle,andrews
oracle,Apple1
oracle,asd123
oracle,asdf1234
oracle,Asdf1234
oracle,asdfgh
oracle,billy
oracle,bozo
oracle,branburica
oracle,!!ccdos
oracle,cisco
oracle,clera0321
oracledb,1q2w3e4r5t6y
oracledb,oracledb
oracledbtest,111111
oracledbtest,!QAZ2wsx
oracle,diaconusanduboris
oracle,elcaro
oracle,enter
oracle,ernie
oracle,fletcher
oracle,gateway
oracle,guest
oracle,guigui
oracle,heaven
oracle,hippo
oracle,hld2013
oracle,hotass
oracle,huawei@123
oracle,huawei123
oracle,Huawei@123
oracle,"idc2-pl
oracle,iloveyou
oracle,iloveyouba
oracle,JLup+dQEPx5%-&M{
oracle,julio
oracle,kentlung
oracle,letmein
oracle,linux
oracle,linux12345
oracle,linuxer
oracle,lovely
oracle,loveme
oracle,m3rk1n
oracle,madoareinpula
oracle,magenta
oracle,medina
oracle,monitor
oracle,mysql
oracle!@#,naadmin
oracle,nancy123
oracle,njccs7
oracle,!null!
oracle,oinstall
oracle,om
oracle,opc
oracle,ora
oracle,oracl3
oracle,oracle
oracle,oracle!
oracle,oracle!@#
oracle,Oracle
oracle,ORACLE
oracle,oracle@1
oracle,oracle1
oracle,oracle@123
oracle,oracle123
oracle,Oracle@123
oracle,oracle123321
oracle,oracle123oracle
oracle,oracle2012
oracle,oracle@2016
oracle,oracle2016
oracle,oracle2019
oracle,oracle@321
oracle,oracle9i
oracle,oraclepass
oracle,P@$$w0rd
oracle,p@55word
oracle,Pa$$w0rd
oracle,parolamea
oracle,pass
oracle,pass123
oracle,pass1234
oracle,passpass
oracle,passw0rd
oracle,passwd123
oracle,password
oracle,Password
oracle,PASSWORD
oracle,Password01!
oracle,password1
oracle,Password1
oracle,password123
oracle,password1234
oracle,password321
oracle,postgres
oracle,p@ssw0rd!
oracle,P@ssw0rd
oracle,P@ssw0rd!!
oracle,p@ssw0rd123
oracle,P@ssword
oracle,q1q1q1
oracle,q1w2e3r4
oracle,q1w2e3r4t5
oracle,q1w2e3r4t5y6u7i8o9p0
oracle,q2w3e4R
oracle,qaz123$
oracle,!QAZ2wsx
oracle,qaz3edc
oracle,qaz#EDC5tgb
oracle,qaz@WSX23!@#QWE
oracle,qazxsw
oracle,qwe!@#
oracle,!@#QWE
oracle,qwe123
oracle,qweqwe123
oracle,QWERasdf
oracle,qwerroot
oracle,qwerty
oracle,Qwerty1
oracle,qwerty123456
oracle,qwerty13456
oracle,qwertyuiop
oracle,r00t
oracle,r00t123
oracle,redhat
oracle,redhat123
oracle,reiner
oracle,renata
oracle,root
oracle,root123
oracle,root1234
oracle,Root123456
oracle,ruijie
oracle,server
oracle,skynet
oracle,socks
oracle,stratfor
oracle,superman
oracle,symantec
oracle,system
oracle,Telechargement
oracle,temp
oracle,!@#test
oracle,test
oracle,test123
oracle,test321
oracle,teste123
oracle,testing123
oracle,testpass
oracle,%tGb$rFv
oracle,tomcat
oracle,toor
oracle,toto
oracle,ubnt!@#
oracle,ubuntu
oracle,user
oracle,vagrant
oracle,vania
oracle,vkvadaclasa
oracle,vps
oracle,wantian##*(
oracle,welc0me
oracle,welcome
oracle,xiaoying
oracle,youandme
oracle,zabbix
oracle,zaq12wsx
oracle,ZAQ12wsx
oracle,ZAQ!2wsx
oracle,zaqxswcde
oracle,ziyuan
oracle,zzzzzz
oracli,123456
oracli,oracli
oracli,oracli123
oracol123,liang
oracol123,monitor
oradata,oradata
oradev,oradev
oradev,pass123
oradev,qwerty
orange,123456
orangedev,123456
orange,orange
orange,orange1
orange,orange@123
orange,orange123@
orange,orange!db!2016
orangepi,orangepi
oraprod,123456
oraprod,123456789
oraprod123,super
oraprod,oraprod
orastat,leda
oratest,oratest
OrbitGMT,123456
orca,a
orca,orca
orcladmin,welcome
orc,orc
ordcommon,ordcommon
order,order
order,order123
orders,orders123
Ordinateur_123,root
ordplugins,ordplugins
ORD_SERVER,ODS
org,123456
organize1,l5k[yo;b0yp#
org,org123
Original@2017,root
origin,origin
orlando,123456
orlando,aleja
orlando,orlando123
orlantha,orlantha
or,or
orpak,orpak
or,password1
or,qwerty
ortner,ortner
os10+ZTE,root
os,12345
osadmin,osadmin
osadrc,osadrc
osadrc,osadrc123456789
osadrc,password
osama,fuckyou
osbash,at
osbash,osbash
osborne,oracle
osborne,osborne
osborn,osborn
osbourne,osbourne
osboxes,osboxes
osboxes,osboxes.org
osca,osca
oscar,123456
Oscar123,root
oscar,orastat
oscar,oscar
oseas,oseas
oshima,oshima
osias,osias123
osilvera,osilvera
osiris,123456
osiris,osiris123
osix.,admin
osm,1
osm,11
osm,111
osm,1111
osm,11111
osm,111111
osm,123
osm,1234
osm,12345
osm,123456
osm,1234567
osm,12345678
osm,123456789
osm,1234567890
osman,osman
osmc,1
osmc,123
osmc,123123
osmc,1qaz2wsx
osmc,osmc
osmc,osmc@123
osmc,osmc123
osmc,pass
osmc,password321
osmc,root
osm,osm
osm,osm123
osm,pass
osm,pass123
osm,passw0rd
osm,password
osneider,osneider
os,os
os,os@123
os,osos
ospite,password
os,qwerty
ossama,ossama
ossec,ossec
Ossian,Ossian
osteam,5up
osticket,osticket
osuddeth,osuddeth
osvaldo,osvaldo
oswald,oswald
ot,12345
ot,123456
otavia,123456
otavia,otavia
otavio,123456
otavio,otavio
ot,changeme
othello,123456
othello,othello123
ot,mediatomb
OtmpBB3583,backups
otoniel,123456
otoniel,otoniel123
otools,otools
ot,ot
ot,otot
ot,raspberry
ot,rogerio
otrs,courier
otrs,otrs
otrs,otrs321
otto,123
otto,otto123
ou,123456
ou,password
ourhomes,password123
outeiro,outeiro
outln,outln
outlook,123456
outlook,outlook
out,out
ov,123456
^Ov,enable
overruled,overruled
ovh,1
ovh,12345678
ovh,matematica
ovh,ovh
ovh,ovh1
ovh,ovh1234
ovhuser,1
ovhuser,12
ovhuser,123
ovhuser,1234
ovhuser,12345
ovhuser,123456
ovhuser,1234567
ovhuser,12345678
ovhuser,123456789
ovhuser,ovhuser
ovhuser,ovhuser123
ov,ov
ov,ov123
ov,ovov
ov,ovpass
ov,password
ovpn,1
ovpn,12
ovpn,123
ovpn,123321
ovpn,1234
ovpn,12345
ovpn,123456
ovpn,1234567
ovpn,12345678
ovpn,123456789
ovpn,1234567890
ovpn,1q2w3e
ovpn,1Q2W3E
ovpn,1q2w3e4r
ovpn,1Q2W3E4R
ovpn,1qaz2wsx
ovpn,1qaz2WSX
ovpn,1QAZ2wsx
ovpn,1QAZ2WSX
ovpn,1qaz2wsx3edc
ovpn,321
ovpn,digitalocean
ovpn,DIGITALOCEAN
ovpn,ovpn
ovpn,ovpn123
ovpn,p@$$w0rd
ovpn,P@$$w0rd
ovpn,p@$$w0rd123
ovpn,P@$$w0rd123
ovpn,P@55w0rd
ovpn,P@55w0rd123
ovpn,P@55word
ovpn,P@55word123
ovpn,pa55w0rd
ovpn,Pa55w0rd
ovpn,Pa55w0rd123
ovpn,pa55word
ovpn,Pa55word
ovpn,pa55word123
ovpn,pass
ovpn,pass123
ovpn,passw0rd
ovpn,Passw0rd
ovpn,passw0rd123
ovpn,Passw0rd123
ovpn,passwd
ovpn,password
ovpn,password123
ovpn,password123321
ovpn,p@ssw0rd
ovpn,P@ssw0rd
ovpn,p@ssw0rd123
ovpn,P@ssw0rd123
ovpn,p@ssword
ovpn,P@ssword
ovpn,p@ssword123
ovpn,P@ssword123
ovpn,q1w2e3r4
ovpn,Q1W2E3R4
ovpn,!qaz@wsx
ovpn,!qaz@wsx#edc
ovpn,!q@w#e
ovpn,q!w@e#
ovpn,!q@w#e$r
ovpn,qwert
ovpn,qwert123
ovpn,qwerty123
ovpn,test
ovpn,test123
ovwebusr,OvW*busr1
owa,owa
owaspbwa,pi
ow,changeme
owdi,owdi
owen,123456
owen,owen123
ownagepe,ownagepe
owncloud,123456
owncloud,owncloud
owncloud,pass
owncloud,password123
owner,owner
Owner,Owner
ow,ow@123
ow,ow123
ow,qwerty
ox,changeme
ox,chef
OxhlwSG8,
OxhlwSG8,xl
oxidire,qwerty
ox,ox123
oxy,oxy
oy,123
oy,123456
oy,changeme
oy,oy
oy,pass
oypass,kayla
Oyster,Bay
oz,123
oz,abc123
ozbaki,ozbaki
oz,changeme
ozf,ozf
oz,password
ozp,ozp
ozzie,ozzie
ozzy,ozzy
ozzy,ozzy123
,p
P@$$@1234,root
P@$$@2017,root
P@$$w00rD@2017,root
P@$$W00RD@2018,root
P@$$w0rd001,root
P@$$w0rd@123,root
P@$$w0rd123,root
P@$$w0rd123!@#,root
p@$$w0rd@2017,root
P@$$W0RD2018,root
P@$$w0rd,csaba
P@$$w0rd!@#,root
P@$$w0rt12#,root
P@$$w0rt@2017,root
P@$$w0rt3@1,root
P@$$word123!@#,root
P@$$WORD123!@#,root
P@$$word@2019,root
P@$$wOrd,administrator
P@$$wOrd,bigredbox
P@$$WORD!@#,root
P@$$wort@1234,root
P@$$wort@2017,root
p0o9i8u7y6,root
p,123
p,123456
P2012DEV,p2012dev
p2p,123456
p2p,p2p123
p2p,password123
p2ptest,hellokitty
P4$$123!@#,root
P4$$@2018,root
P4$$2019,root
P4$$W0RD!@#$,root
P4$$W0RD123,root
P4$$W0RD@2019,root
p4$$w0rd,root
P4$$W0RD!@#,root
p4$$word2019,root
p4$$word,platao
P455w0rd@dm1n,nuucp
p455w0rd,gaurav
P455w0RD,project
P455word,bv
p4ass0rd,jimt
P4rol41234,root
P4rol4!2,root
P4rol43@1,root
p4ss@123,root
P4SS@123,root
P4ssw0rd1234,root
P4SSW0RD_123,root
P4ssw0rd2017,root
P4ssw0rd@2020,root
P4ssw0rd,joao
P4ssw0rt@1234,root
P4ssw0rt1234%,root
P4ssw0rt123!@#,root
P4ssw0rt12,root
P4ssw0rt1q,root
P4ssword@2020,root
P4sswOrd,aDmin
P4sswort1@1,root
P4sswort123,root
P4sswort@12,root
P4sswort@1,root
P4sswort!2,root
P4sswort321,root
P4sswort@ABC,root
P4sswort!qaz,root
P@55w0rd#123456,root
P@55w0rd#12345,root
P@55w0rd@1234,root
P@55w0rd#123,root
P@55w0rd_123,root
P@55w0rd@2019,root
p@55w0rd,elasticsearch
p@55w0rd,laughridge
P@55w0rd,root
P@55w0rd,Ubuntu
P@55w0rd!,vonderweidt
p@55w0rd,zt
P@55word#123,root
p@55wOrd,conciergerie
p@55wOrd,hemanti
P@55word,oracle
p,a
Pa$$@2017,root
Pa$$2019,root
Pa$$w0rd001 ,root
Pa$$w0rd!123,root
Pa$$w0rd@2018,root
pa$$w0rd,marble
Pa$$w0rd,ubnt
Pa$$word@2017,root
PA$$WORD@2018,root
PA$$WORD,root
Pa$$word,system
pa,123456
Pa55w0rd@123,root
Pa55w0rd@2017,root
Pa55w0rd@2020,root
pa55w0rd,bnc
pa55w0rd,git
pa55w0rd,ob
pa55w0rd,ogrish
Pa55word_123,root
Pa55word2017,root
paaji,paaji
pablo,pablo123
pachai,admin
pachai,pachai
pachai,umbelino
pa,changeme
paciente,paciente
pacifico,pacifico
pacific,pacific123
packer,packer
packer,Password123
packer,q1w2e3r4
packer,root123
padpos,padpos
paetti,123456789
pafcio,pafcio
pagar,apagar
pai,123456
paige,paige
paintball1,paintball123
paintball1,stevem
paintball,paintball123
pakistan,pakistan
palini,palini@123
pall,pall
paloma,paloma123
palonso,palonso
pamela,pamela
pamela,pamela123
pam,pam
pan,123456
panadepula,florian
panda,panda
pandora,kb
panel2,panel2
panel,panel
pang,pang123
pang,root
pankaj,123
pankaj,321
pankaj,pass
pankaj,passwd
pankaj,password
pankaj,password321
pano,demo
pano,pano
pano,password
pan,pan
pantaleao,pantaleao
pa,pa
pa,pa@123
pa,pa123
pa,papa
papiers,papiers
Par0la@12345,root
Par0la@123,root
Par0la1@3,root
Par0la1qaz,root
Par0la@1,root
Par0la1!,root
Par0la321,root
par0t,administrator
par0t,alex
par0t,bagab
par0t,netrangr
par0t,pass
par0t,QNX
par0t,tslinux
par0t,uClinux
par0t,usr1cv8
paraccel,111111
paradigm,ftpsecure
paribhi,paribhi
parimag,parimag
parimag,user3
Paris@2016,root
park,park
park,park123
parkyr,parkyr
Parola@1234,root
Parola-123,root
Parola1@3,root
Parola!2,root
Parola!,root
parol,parol
parol,system
par,par
parrot,parrot
partha,partha
partners,partners
party,123456
party123,syslog
party,akai
pas,admin
pas,administrator
pascal123,admin
pascal,pascal
pascoal,123456
pas,kitty
pas,root
pass,
pass1234,atkchance
pass123,admin
pass123,carl
pass123,chary
pass123,cory
pass123,sandbox
pass123,team3
pass123,teamspeak
pass1,ana
pass1,test
Pass2018,root
pass,admin
pass,administrator
pass,avis
pass,counter
pass,doctor
pass,gatt
pass,hack
pass,hamza
pass,hbase
pass,jasper
pass,lia
pass,libvirt
pass,login
pass,maileh
pass,mike
pass,minecraft
Pass,minecraft
pass,nagios
pass,oracle
pass,pas
pass,pass
passpass,proxy
passpass,uptime
pass,password
pass,postgresql
pass,reception
pass,rumbidzai
pass,shade
pass,stefania
passsword,configure
pass,toolcrib
pass,toor
Passw0rd@001,root
Passw0rd01,root
Passw0rd10,root
Passw0rd@2016,root
Passw0rd2016,root
PASSW0RD@2017,root
PASSW0RD@2018,root
passw0rd,abc
passw0rd,barbara
passw0rd,filippo
passw0rd,ftp
passw0rd,gh
passw0rd,guest
passw0rd,login
passw0rd,olivia
Passw0rd,rescue
passw0rd,sangley_xmb1
Passw0rd,support2
passw0rd,ubnt
passw0rd,yg
Passw0rt@1234,root
Passw0rt_1@3,root
Passw0rt1q,root
passwd,123456
passwd,dc
passwd,glenn
passwd,leger
passwd,maxwell
passwd,nice
passwd,nz
passwd,passwd
passwd,root
passwdroot,fn
passwdroot,gregor
passwdroot,od
passwdroot,ubnt
password,
,PASSWORD
Password!@#$,patrick
Password!@#$,root
password01!,mailnull
PASSWORD@111,root
Password,123
Password123$,forum
password,123456
password123456789,root
password12345678,felicia
password123456,ubnt
Password@12345,root
password1234,admin
Password1234,amanda
Password1234,play
password1234,vm
Password1234,yulia
password123,admin
password123,asterisk
password123,avto
password123,contact
password123,foobar
password123,gitlab
Password123,hazem
password123,netzplatz
password123,newuser
password123,noc
password123,noi
Password123,persil
Password123,remoto
password123,rpc
password123,sabra
password123,sergey
password123,server2
password123,sonny
password123,tanvir
password123,test
password123,tomcat
password123,ubnt
password123,ubuntu
password123,uftp
password123,uj
password123,upload
password123,user
password123,vagrant
password123,webmaster
Password123x,sonia
password1,admin
pass@word1,aikin
password1,asterisk
password1,cisco
password1,gmodserver
pass@word1,mannherz
password1,muhammad
password1,reactweb
password1,server
password1,ubnt
password1,User
password1,wordpress
Password2018,root
Password21,fd
password!23QweAsdZxc,root
password321,MGR
password321,neng
password321,smecher
password321,solaris
password321,sssss
password321,test01
password321,user
password,a
password,a3w
password,admin
password,aDmin
password,administrador
password,afzal
password,andrea
password,arma2dm
password,athira
password,austin
password,bernard
password,ccservice
password,cvsuser
password,dame
Password,demo
password,download
password,ftp
password,git
password,git1
PasswOrd,groups
password,guillaume
password,harvey
password,hui
password,hy
password,ipd
password,jackson
password,jboss
password,jc
password,jira
password,kav
password,kim
password,laura
password,letarte
password,mary
password,maya
password,mm
password,mwang
password,nagios
password,nardin
password,oleg
password,opc
password,oz
password,password
password,phone
password,pp
password,ptiehel
password,rex
password,riakcs
password,root
password,rumbidzai
password,ryo
password,sd
password,service
password,sjcho
password,super
password,test
PasswOrd,test
password,testing
password,testuser1
password,theforest
password,theresa
password,tiger
password,timothy
password,ubnt
password,user
password,ut
password,vania
password,virus
password,ward
password,web
password,xi
password,zd
password,zhu
Passwort@123,root
Passwort_1@3,root
Passwort1q,root
Passwort!2,root
Passw@rd,mary
Passw@rd,wwdbo
pass,xbot_premium
paste,paste
pasztosm,pasztosm
pat,12345
pat,1234567
patalano,patalano
pathy,pathy
pat,pat
pat,pat123
patrice,patrice
patricia,marla
patricia,patricia
patrick,12
patrick,123456
patrick,kcirtap
patrick,patrick123
patrick,root
patrik,patrik
patrol,patrol
patrol,patrol123
patrol,user
patroy,patroy
patsy,1234
patty,patty
paul,123
paul,123456
paul,123qwe
paul,1q2w3e4r
paula,123456
paula123,ms
paul,admin
paul,ama
paula,password
Paula,Paula
paula,paula123
paula,qwerty
paulj,123456
paulj123,7022
paulj,paulj
paul,luap
paulo,1234
paulo,123456
paulo,paulo
paulo,paulo123
paul,paul
paul,qwerty
paul,testuser
pava,pava
pavbras,pavbras123
pavel,pavel
pavlov,pavlov
pawan,pawan
pawel,pawel
payara,payarapayarapayara
payftp,payftp
payment,payment
payments,payments
payment,znc-admin
payme,payme
paypals,paypals123
payroll,payroll
Payroll,Payroll
pb,123
pb123,oracle
pbcte,pbcte
^P^B^Fv,^P^B^Fv
pb,pass
pb,pb
pb,pb@123
pbsdata,pbsdata
pc01,pc01
pc,123
pc,123456
pc1,pc1
pcap,123456
pcap,pcap
pcap,pcap123
pc,changeme
pceriotti,pceriotti
pcgo-admin,pcgo-admin
pcguest,pcguest
pcmc,pcmc
pco,pco
pc,pc
pc,pc@123
pc,qwerty
pcserver,123456
pcserver,123456789
pcserver,pcserver
pc,systemd-journal
pdey,pdey
pdfbox,pdfbox
pdnsd,pdnsd
pd,pd
pd,pd@123
pds,pds
PDV,123456
pe,123
pe,12345
pe,123456
peaches,peaches123
pedebike,pedebike123
pedro,1234
Pedro@321,root
pedro,pedro
peer,peer
peewee,peewee123
pegasus,pegasus
peggy,peggy
peg,peg
pei,pei123
peiqian,peiqian
pellin,pellin
pemp,ger
pen,123
pendexter,pendexter
pend,pend
penelope,123456
penelope,penelope
penelope,penelope123
peng,123456
peng,peng123
penguin,penguin123
penis,penis123
pennsylvania,pennsylvania
penny,penny
pen,pen123
penrod,penrod
pentagon,pentagon
pentagon,stafke
pentaho,1
pentaho,123
pentaho,123456
pentaho,1q2w3e4r
pentaho,pass
pentaho,passw0rd
pentaho,password
pentaho,password321
pentaho,pentaho1
pentaho,pentaho@123
pentaho,pentaho123
pentaho,p@ssword
pentakill,password
pentakill,password123
pentakill,pentakill123
pentakill,qwe123
pentriumIII,pentiumIII
Pentti,Pentti
peoplesoft,peoplesoft
pe,password
pe,pe123
pepe,123qwe
pepe,pepe
pepin,pepin
pepper,pepper
peres,peres
perez,perez
perfmgr,sgiweb
perforce,perforce
performermance,performeromance
performeromance,123456
performer,perform
performer,performer
performer,performer123
perfstat,perfstat
perla,perla
perl,parl
perl,perl
permlink,permlink
perpetua,perpetua
perry,123
perry,perry
persil,test
persimmon123,admin
Personal@123,root
personal,personal
persona,persona
personnel,camera
personnel,personnel
perstat,perstat
peru,peru
pete,123456
pete,pete123
peter,123qwe
peter,admin
peter,adminadmin
peter,changeme
peterd,peterd
petern,petern
peter,password
peter,password321
peter,peter
peter,qwe123
petra,petra
petre,petre
petru,petru
peu01,cascinatriulzina123
peu01,peu01
peuser,peuser
peuser,ubuntu
pf,123
pfdracin,pfdracin
pfmusr,pfmusr123
pf,pf123
pf,pfpass
pf,toku
pg,123
pg,12345
pg,abc123
pgadmin,123456
pgadmin,cinstall
pgadmin,password
pgadmin,pgadmin123
pgadmin,qwerty
pgbouncer,pgbouncer123
pgsql,1
pgsql,pass123
pgsql,pgsql
pgsql,pgsql123
pgsql,tre
pgsql,trevor
phantombot,phantombot
Pharmacy@2017,root
phenil,phenil
phil,123456
philip,123456
philip,password
Philippe2016,root
philippe,philippe
philip,philip
philipp,man
philip,tomcat
phillip,phillip
phil,phil
phil,phil123
phion,1234
phion,123456
phion,ngf1r3wall
phion,password
phion,phion123
phoebe,phoebe
phoenix,password
phoenix,phoenix
phoenix,phoenix1
phone,phone
phone,scaner
phonevphone.,kj
phongsit,phongsit
photo,1
photo2,photo2
photography,photography
photon,123456
photon,photon
photon,photon1
photo,photo
photos,123456
photos1,photos1
photos,photos
PHP@123,root
php5,7d6dea3c2e12d9d5
php5,9fe9a36e91b356a5
php5,php
php5,php123
phpbb,valami
ph,ph
ph,ph@123
ph,ph123
ph,phph
phpmyadmin,phpmyadmin
phpmy,password
phpmy,phpmy
phpmy,Vision
php,php
ph,qwerty
phuket,phuket
phuong,phuong
physics,physics
phys,phys
phys,spider
phyto2,phyto2@123
phyto2,phyto2123
phyto2,text
pi,!@#$%^&*
pi,02
pi,1
pi,11
pi,111
pi,1111
pi,11111
pi,111111
pi,123
pi,123321
pi,1234
pi,12345
pi,123456
pi,1234567
pi,12345678
pi,123456789
pi,1234567890
pi,12345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
pi1234,vnc
pi,123pi
pi,1qaz2wsx
pi,1qazunited
pi,2018
pi,654321
pi,aa123456
pia,abc123
pi,Amx1234!
pian,123456
piano,piano
piano,user
pian,pian123
piao,123456
piao,piao
pi,at12345
pi,At12345~
pi,Austria
pi,bagab
pi,calvin
picasso,picasso
piccatravel,piccatravel123
pi,Ch123~
pi,ch12345
pi,changeme
pichu,pichu
pick,password
pick,pick123
pick,qwe123
pi,cms500
pico,123456
picture,picture
pi,dmin
pi,donald
pid,pid
pi,egvideo
Pierre_123,root
pieter,pieter
pi,ex
pi,football
pi,gmod
pig,pig
pi,htpguides
pilar,pilar
Pilot123,root
pilot,pilot
pilot,pilot123
pilou,limin
pil,pil
pi,monkey
pim,pim123
pimp,live
pimp,pimp
pin,123
pin,123456
pinco,pinco
pi,netrangr
pi,NeXT
ping,123
ping,p1ng
ping,ping123
pinguin29,pinguin29
pinguin,pinguin
pi,nistrator
pink,pink
pink,pink123
pinna,samurai
pi,odroid
pi,openelec
pi,ot
piotr,piotr123
pi,par0t
pi,pass
pi,pass123
pi,passw0rd
pi,password
pi,password1
pi,pi
pi,pi123
pi,pi1234
pi,pipi
pi,pi-top
pi,pixmet2003
pi,PlcmSpIp
pi,QNX
pi,qwerty123
piranha,q
pi,rasberry
pi,rasp
pi,raspberry
pi,raspberry1
pi,raspberry@123
pi,raspberry123
pi,raspberrypi
pi,raspberryraspberry993311
pi,raspberrz
pi,rasplex
pirate,pirate
pi,resumix
pi,rry
pi,ry
pi,scxu
pi,Sd123~
pi,sd12345
pisica,pisica123
pi,Switzerland
pi,t00lk1t
pi,temp123
piter,piter
pi,test
pi,toor
pi,tslinux
pi,ubnt
pi,vertex25
pi,vision
pi,Vision
pivot,demo
pi,welcome
pi,wubao
pixmet2003,nagios
pixmet2003,pachai
pixmet2003,root
pixmet2003,watanabe
piyush,piyush
pi,zxcvbnm
pi,zyad1234
Pizza@2017,root
Pizza2017,root
pizza,pizza123
pj,123
pj,123456
pj,pj123
pk,12345
pkd,pkd
pkjain,pkjain123
pk,pk
pk,qwerty
pl,123
pl,123456
placidie,placidie123
plagscan,plagscan
Plainfield,IL
planeacion,planeacion
planet,nbalbi
planning,planning
plano,plano
plasma,plasma
platao123,root
platform,platform
platnosci,password
platnosci,password123
platnosci,platnosci123
plaunoff,plaunoff123
player,player
play,play
play,play123
plaza,plaza
plaza,plaza123
plazara,aaaaaa
PlcmSpIp1,PlcmSpIp1
plcmspip,asteriskftp
PlcmSpIp,password
PlcmSpIp,Password
plcmspip,plcmspip
plcmspip,PlcmSpIp
PlcmSpIp,PlcmSpIp
PlcmSpIp,PlcmSpIp123
PlcmSpIp,PlcmSpIpTexas
plcmspip,qazwsx
PlcmSpIp,root
PlcmSpIp,SYSADM
plcmspip,vyatta
plcnoc,prime990978!@
pldtadmin,1234567890
plegrand,plegrand
plenabbi2007,raoul
pleomax,pleomax
pleomax,root
ple,sample
plesk,1234
plesk,12345
plesk,123456
plesk,plesk123
plesk,pleskserver
plesk,)w%WLq^3UAwn
plex,1
plex,a
plex,password
plex,plex
plex,plex123
plex,qwerty
plex,server
plexuser,rasplex
plotter,plotter
pl,pl
plp,plp
p_l_sumanth,123456
p_l_sumanth,p_l_sumanth
plugdev,123456
plugdev,plugdev
plugins,plugins
plugins,plugins123
pluto,pluto123
pm,12345
pm@123,gn
pmail,pmail123
pmartin,pmartin
pmd,pmd
pmoran,pmoran
pm,pass
pm,pm123
pms,pms
pms,pms!@#
pn,123
pn,123456
pnadmin,pnadmin
pnjeri,123456
pnjeri,zx
pn,qwerty
po,123456
po3rte,po3rte123
po7dev,123456
po7dev,po7dev
po7git,123456
po7rte,123456
po7rte,po7rte
po8,po8
po,abc123
po,artemio
pobiero,pobiero
poczta,poczta
pogo_user,pogo_user
pokemon,123
pokemon,123456
pokemon,pass
pokemon,pokemon
poliana,poliana123
police,police
police,police123
polkitd,polkitd
pollinate,pollinate123
pollo,pollo
poll,poll
poll,tech
polly,polly
polycom,1234
polycom,1234567
polycom,12345678
polycom,polycom123
polycom,public
pom,pom
pondering,pondering
pondering,quan
pong,pong
pontiac,pontiac
pool,pool
pop123,ks
pop3,pop3
pop3,pop3123
popa3d,popa3d
popa3d,popa3d123
popa,ircd
po,password
popd,popd1
po,po
po,po123
po,popass
po,popo
poppeye,poppeye
pop,pop
popsvr,popsvr
Popular,Popular
porc,porc
porno,123456
porno,porno
porno,porno123
Port2017,root
portail,sshdu
portal,123456
portal_client,portal_client
portal_client,portal_client123
portal,portal
portal,portal123
portaluser,portaluser
portal_user,portal_user123
porteria,cuo
porteria,root
porte,soporte
porteus,porteus
portfolio,portfolio
portocala,portocala
portssh.com-tt8x220618,tinhlagi
Portugal123,root
pos,1234
pos,1234567
pos1,pos
pos2,123456
pos2,pos
pos,54321
pos5,pos
pos,654321
pos,87654321
pos,admin123
pos,admin1234
pos,administrator
pos,Administrator
pos,asdfgh
pos,cdexsw
pos,cxzdsa
pos,daemon
pos,dwsp
pos,fuckoff
pos,iopjkl
pos,jklbnm
pos,lkjpoi
pos,mnblkj
pos,mypassword
pos,nimda
pos,nimda321
pos,pos
pos,pos123
posp,posp
pos,psswd
pos,psswrd
pos,pswd
pos,qazwsx
pos,resu
pos,rotartsinimda
pos,rotartsinimdA
post1,123456
post,123
post1,bei
post1,password
post1,post
postdrop,postdrop
poster,poster123
postfix,321
postfix,abcd123
postfix,foeger
postfix,pass123
postfix,postfix
postfix,postfix01
postfix,p@ssw0rd
postfix,test
postflx,postflx
postgers,123456
postgis,postgis
postgres,!@#$%^
postgres,$BLANKPASS
postgres,$changeme$
postgres,0000
postgres,00000000
postgres01,postgres123
postgres,1
postgres,11
postgres,111
postgres,1111
postgres,11111
postgres,111111
postgres,1111111
postgres,123
postgres,123&123
postgres,123123
postgres,123123123
postgres,1234
postgres,12345
postgres,123456
postgres,1234567
postgres,12345678
postgres,123456789
postgres,1234567890
postgres,12345qwert
postgres,1234qwer
postgres,123pass123
postgres,123postgres123
postgres,123qwe
Postgres123,wow
postgres,12qwaszx
postgres1,postgres1
postgres,1q2w3e
postgres,1q2w3e4r5t
postgres,1q2w3e4r5t6y
postgres,1qa2ws3ed
postgres,1qaz2wsx
postgres,1qaz@wsx
postgres,1qaz@WSX
postgres,1qazXSW@
postgres,1qazxsw2
postgres,23dec1987
postgres2,postgres2
postgres,321
postgres3,postgres3
postgres,4321
postgres4,postgres4
postgres,53Cur!ty
postgres,54321
postgres5,postgres5
postgres,87654321
postgres,a
postgres,a1b1c3
postgres,a1b2c3
postgres,abc
postgres,abc@123
postgres,abc123
postgres,Abc123
postgres,abc1234
postgres,abc12345
postgres,abcd
postgres,abcd1234
postgres,abcde
postgres,admin
postgres,Admin123
postgres,Admin1234
postgres,adminadmin
postgres,administrator
postgres,asdf1234
postgres,asdfasdf
postgres,asdfgh
postgres,asdfghjkl
postgres,chang3m3
postgres,changeme
postgres,database
postgres,developer
postgres,enisenes12
postgres,eutefutbalake$$@
postgres!,friend
postgres,letmein
postgres,live
postgres,monet
postgres,newpassword
postgres,P@$$w0rd
postgres,P0$tgr3$
postgres,p05tgr35
postgres,p0stgr3s
postgres,pa$$w0rd
postgres,pass
postgres,pass123
postgres,pass1234
postgres,passpass
postgres,passw0rd
postgres,Passw0rd
postgres,password
postgres,password1
postgres,password@123
postgres,password123
postgres,password321
postgres,pgsl
postgres,post
postgres,_postgres
postgres,postgres
postgres,Postgres
postgres,postgres123
postgres,postgres123!@#
postgres,postgres@1234
postgres,postgres1234
postgres,postgres12345
postgres,postgres123456
postgres,postgres2014
postgres,postgres321
postgrespostgres,pnjeri
postgres,postgrespostgres
postgres,postgresql
postgres,PostgreSQL
postgres,p@ssw0rd
postgres,P@ssw0rd
postgres,q1w2e3r4
postgres,q1w2e3r4t5
postgres,!QAZ2wsx
postgres,qazwsxedc
postgres,qazxsw
postgresql,1
postgresql,12
postgresql,123
postgresql,123321
postgresql,1234
postgresql,12345
postgresql,123456
postgresql,1234567
postgresql,12345678
postgresql,123456789
postgresql,1234567890
postgresql,1q2w3e
postgresql,1Q2W3E
postgresql,1q2w3e4r
postgresql,1Q2W3E4R
postgresql,1qaz2wsx
postgresql,1qaz2WSX
postgresql,1QAZ2wsx
postgresql,1QAZ2WSX
postgresql,1qaz2wsx3edc
postgresql,321
postgresql,abc123
postgresql,digitalocean
postgresql,DIGITALOCEAN
postgresql,p@$$w0rd
postgresql,P@$$w0rd
postgresql,p@$$w0rd123
postgresql,P@$$w0rd123
postgresql,P@55w0rd
postgresql,P@55w0rd123
postgresql,P@55word
postgresql,P@55word123
postgresql,pa55w0rd
postgresql,Pa55w0rd
postgresql,Pa55w0rd123
postgresql,pa55word
postgresql,Pa55word
postgresql,pa55word123
postgresql,pass
postgresql,pass123
postgresql,passw0rd
postgresql,Passw0rd
postgresql,passw0rd123
postgresql,Passw0rd123
postgresql,passwd
postgresql,password
postgresql,password123
postgresql,password123321
postgresql,postgresql
postgresql,postgresql123
postgresql,p@ssw0rd
postgresql,P@ssw0rd
postgresql,p@ssw0rd123
postgresql,P@ssw0rd123
postgresql,p@ssword
postgresql,P@ssword
postgresql,p@ssword123
postgresql,P@ssword123
postgresql,q1w2e3r4
postgresql,Q1W2E3R4
postgresql,!qaz@wsx
postgresql,!qaz@wsx#edc
postgresql,!q@w#e
postgresql,q!w@e#
postgresql,!q@w#e$r
postgresql,qwert
postgresql,qwert123
postgresql,qwerty123
postgresql,test
postgresql,test123
postgresql,welcome
postgres,qwe123
postgres,qwe@1234
postgres,qweasd
postgres,qwer123
postgres,Qwerty1
postgres,qwerty123
postgres,qwerty1234
postgres,root123
postgres,salesboom
postgres,secret
postgres,sergtsop
postgres,server
postgres,setup
postgres,sql
postgres,test
postgres,test123
postgres,test321
postgres,ubnt
postgres,wasd
postgres,welcome
postgres,xxxxxx
postgres,zaq1@WSX
postgres,zaq1XSW@
postgres,zaq1xsw2
postgres,zaq1xsw2cde3vfr4
postgres,zaq!xsw@
postmaster,a
postmaster,okmnj
postmaster,password
postmaster,postmaster
postmaster,postmaster1
postmaster,qweasd
postmaster,test
pos,toor
postpone,postpone
pos,user
pos,xswzaq
pos,ytrewq
power0fwe,john
power,123456
power,Admin
powerapp,admin
powerapp,ibm
powerapp,IBM
powerapp,powerapp
powerapp,vagrant
power,power
poxy,proxy
pp,123
pp@123,snake
PPAP,teamspeeek
ppc,ppc
ppioma,Password123
ppo,ppo
pp,pp
pp,pp123
ppp,ppp
ppp,ppp123
pppp,pppp
ppppp,ppppp
pp,qwerty
PPSNEPL,pharmacy
pptpd,mail
pq,123
pq,changeme
pqc,pqc
pq,password
pq,pqpq
P@r0la000,root
P@r0la@1234,root
P@r0l@,root
pr0xy,hasin
pr,123
pr,123456
pr,abc123
practice,practice
pradeep,123456789
pradeep,pradeep
pradeep,pradeep123
pradeep,pradeep123456789
praise,pic
prakash,prakash
pramod,pramod
pramod,pramod@123
pramod,pramod123
pranav,pranav
pranit,pranit
prashant,123456789
prashant,prashant
prashant,prashant@123
prasobsub,prasobsub
prateek,prateek
pratigya,pratigya123
pratik,pratik
praveen,praveen123
praxis,guest
preche,kathrine
preche,preche
PRECISIONGLMGR,Precision
PRECISIONGLUSER,Precision
Premier2017,root
premier,premier
presence,presence
presentation,presentation
present,root
president,president
Press2017,root
press,press
press,press123
presta,123
presta,prestapresta
prestashop,prestashop
prestashop,prestashop123
prestashop,ps
prestashop,ps1
prestashop,PSPS
prestashop,pspsps
prestauser,prestauser
presto,presto
pret,pret
prev,prev
prey,prey
prichter,prichter
prieskorn,prieskorn
prime,prime
primrose,primrose
primtsc,primtsc
princess,123456
princess,ftpguest
princess,js
princess,princess
print,admin
printer,1printer
printer,admin
printer,google
printer,hello
printer,iloveyou
printer,login
printer,password
printer,printer
printer,printer01
printer,starwars
print,google
print,hello
print,iloveyou
print,login
print,password
print,print
print,starwars
printul,printul
prios,prios
priscila,priscila
pritesh,pritesh
,private
private,charlie
private,ervisor
Privaten@123,root
privoxy,privoxy
priv,priv
priyal,priyal123
priyanka,priyanka
priya,priya123
prnath,prnath
pro1,pro1
pro2,pro2123
pro3,pro3123
proba,123456
proba,proba123
probench,probench
probench,probench123
Problem2017,root
problem,problem
procalc,procalc123
processing,processing
procure,procure
PRODDTA,PRODDTA
producao,123456
produccion,produccion
product,123456
production2,changeme
production,production
production,production123
product,product
produkcja,produkcja
prodution,prodution
professor,professor
proffice,proffice
profile,profile
proftpd,123
proftpd,123456789
proftpd,proftpd
proftpd,proftpd123
prognoz,user
Program2017,root
programaitv,programaitv
programming,programming
program,program
project,123456
project,project
project,project123
projects,projects
project,test
P@rola1!,root
P@rola1@,root
P@rola!2,root
P@rola!,root
proman,proman
prom,prom
pronto,pronto
proofs,proofs
prophunt,prophunt
prospector,m1n1ng
prosper,simplicio
prostak,prostak
protect,protect
protegent,pass
protegent,password321
pro,test123
proteu,proteu123
Protocol123,root
pro,user
prova,1234
prova,prova
provider,pr0v1d3r
provider,provider
proxy,!@#$%^
proxy,$BLANKPASS
proxy,123
proxy,12345
proxy,1q2w3e
proxy,1qaz
proxy,asdfgh
proxy,l
proxy,password123
proxy,password321
proxy,pr0xy
proxy,proxy
proxy,proxy123
proxy,qwerty
proxyuser,proxyuser
pr,pr123
pr,qwerty
^P^_^R^S^ZGDE,enable
^P^_^R^S^ZGDEv,enable
prueba,!@#
prueba,!@#$%^
prueba01,1234
prueba01,123456
prueba01,prueba01
prueba,1
prueba,11
prueba1,1
prueba,111
prueba,1111
prueba,11111
prueba,111111
prueba1,1234
prueba,12
prueba,123
prueba,!1@2#3$4
prueba,123321
prueba,1234
prueba,12345
prueba,123456
prueba,1234567
prueba,12345678
prueba,123456789
prueba,1234567890
prueba,12356789
prueba,123prueba123
prueba,12qwaszx
prueba1,admin
prueba1,prueba
prueba,1q2w3e
prueba,1Q2W3E
prueba,1q2w3e4r
prueba,1Q2W3E4R
prueba,1q2w3e4r5t6y
prueba,1qaz2wsx
prueba,1qaz2WSX
prueba,1QAZ2wsx
prueba,1QAZ2WSX
prueba,1qaz2wsx3edc
prueba,1qaz2wsx3edc4rfv
prueba2,prueba
prueba2,prueba2
prueba,321
prueba,54321
prueba,654321
prueba,696969
prueba,88888888
prueba,a
prueba,asd
prueba,digitalocean
prueba,DIGITALOCEAN
prueba,letmein
prueba,p@$$w0rd
prueba,P@$$w0rd
prueba,p@$$w0rd123
prueba,P@$$w0rd123
prueba,P@55w0rd
prueba,P@55w0rd123
prueba,P@55word
prueba,P@55word123
prueba,pa55w0rd
prueba,Pa55w0rd
prueba,Pa55w0rd123
prueba,pa55word
prueba,Pa55word
prueba,pa55word123
prueba,pass
prueba,pass123
prueba,passw0rd
prueba,Passw0rd
prueba,passw0rd123
prueba,Passw0rd123
prueba,passwd
prueba,password
prueba,password123
prueba,password123321
prueba,pru3ba
prueba,prueba
prueba,prueba123
prueba,p@ssw0rd
prueba,P@ssw0rd
prueba,p@ssw0rd123
prueba,P@ssw0rd123
prueba,p@ssword
prueba,P@ssword
prueba,p@ssword123
prueba,P@ssword123
prueba,q1w2e3r4
prueba,Q1W2E3R4
prueba,!qaz@wsx
prueba,!qaz@wsx#edc
prueba,!q@w#e
prueba,q!w@e#
prueba,!q@w#e$r
prueba,qwe123
prueba,qwert
prueba,qwert123
prueba,qwerty123
pruebas,1q2w3e
pruebas,pruebas
pruebas,pruebas123
pruebas,q1w2e3
prueba,test
prueba,test123
prueba,welcome
prueba,zaq1xsw2cde3
prueba,zxc123
PruncuTz,multumescluidumnezeu
ps,123456
PS,123456
ps3,ps3
PS,adil
psaftp,psaftp
psb,psb
psc,123
psc,123456789
psc,psc
psicho,psicho
psiege,psiege
psimiyu,psimiyu
ps,k
ps,pass
ps,ps
ps,ps123
ps,psps
P@ss@2016,root
P@ss2016,root
P@SS@2018,root
P@ss2019,root
P@SS!@#,root
p@ssw0rd,@/^
P@ssw0rd02,testmail
P@SSW0RD,123
P@SSW0RD123123,root
P@ssw0rd12345,cj
P@ssw0rd12345,theresa
p@ssw0rd123,kasa
P@ssw0rd1,test1
P@ssw0rd2016,monitor
P@ssw0rd!23$,root
P@ssw0rd!23,root
P@ssw0rd,admin
p@sSw0rd,administrador
P@ssw0rd,es
P@ssw0rd!,fitcadftp
P@ssw0rd,guest
p@ssw0rd,he
P@ssw0rd,hvisage
p@ssw0rd,java
p@ssw0rd,jira
p@ssw0rd,luis
p@ssw0rd,main
p@ssw0rd,mysql
p@ssw0rd,norbert
p@ssw0rd,nv
p@ssw0rd,oh
P@ssw0rd,p2p
p@Ssw0rd,paul
p@ssw0rd,pf
p@ssw0rd,pupkin
p@Ssw0rd,redhat
p@ssw0rd,root
P@ssw0rd,root
P@ssw0rd!!,rq
P@ssw0rds,prosper
p@ssw0rd,temp
P@ssw0rd!!,ya
P@ssw0rt123456,root
P@ssw0rt!23,root
P@ssw0rt_!@#,root
P@ssw19rd,centos
P@ssw9rd,vipan
P@ssword#1234,root
P@SSWORD@1234,root
P@SSWORD123,ftp
P@SSWORD_123,root
p@ssword1!,amp
@P@ssword1,test
P@ssword@2014,root
P@ssword2018,root
p@ssword,abcs
p@ssword,adm
P@ssword,king
P@ssword,linda
P@sswOrd,rizal
P@ssworD,ubnt
P@ssword@XXX,root
p@ssword,yuanwd
psswrd,andy
psybnc,123456
psycho,psycho
psy,psy
ptech,ptech
ptf,ftxadmin
ptiehel,jking
ptiehel,ptiehel
pt,pt123
ptsai,sgt
pub,123456
public,!@#$%^
public,0l0ctyQh243O63uD
public,123
public,1234
public,12345
public,123456
public,12345678
public,admin
public,c
public,default
public,lt
public,monitor
public,odroid
public,openelec
public,operator
publico,publico
public,public
public,public1
public,public123
public,Public@123
public,!QAZ2wsx
public,qwerty
public,raspberry
publicrelations,publicrelations
public,root
public,rx
publicsher,publicsher
public,sshd
public,support
public,test
public,tmxlavor#!
publish,publish
pub,pub
pub,systemadmin
pudewell,pudewell
puebra,puebra123
pul,111111
pul,123
pul,123321
pul,123qwe
pul,1q2w3e4r
pul,321
pul,321123
pull,pull
pul,pass123
pul,passpass
pul,passwd
pul,password123
pul,p@ssw0rd
pul,pul
pul,pul123
pul,qwe123
pul,qwer1234
pul,qwerty123
pulse,123456
pulse,1pulse
pulse-access,pulse-access
pulse,pulse
pulse,pulse123
pulse-rt,123456
pul,test123
puma,puma
pumch,123456
pundarika,pundarika
pu,password
pupaza,pupaza
pupkin,root
puppet,puppet
purala,purala
purchase,purchase
purple,123456
Purple@123,root
purple,purple
purple,purple123
puser,ftpuser123
pushousi,123456
putty,putty
putudarma,b4mb4l3m0
Puzzle@123,root
pv,1
pv,123
pv@123,chris
pvkii,123456
pvkii,pvkii
pvkiiserver,123456
pvkiiserver,pvkiiserver
pvm,pvm
pvm,pvm123
pvm,tweety
pvp,pvp123
pw,123
pw,12345
pw,123456
pwcadmin,pwcadmin
pwc,pwc
pwddbo,bobc
pwlamea,123
pwla,pwla
pw,pw
pwrchute,pwrchute
px,123456
px,changeme
px,pxpass
py,123
py,123456
pych,Down4Ever
pydio,1234
pyej,pyej
pyg,pyg
pyimagesearch,deeplearning
pyla,pyla
py,py
py,py@123
py,pypass
pyramide,pyramide
python,123456
python,321
python,passwd
python,python
python,python01
python,q1w2e3r4t5y6
pz,123456
pzhccb,pzhccb
pzhccb,pzhccb123
pz,pz
pz,pz123
pzserver,123456
pzserver,pzserver
q,123
Q12we34rt56y,root
q1w2e3r4,Administrator
q1w2e3r4,gnats
q1w2e3r4,roby
q1w2e3r4,root
Q1W2E3R4,root
q1w2e3r4 ,root
q1w2e3r4t5,style
q1w2e3r4t5,tsalapataras
q1w2e3r4t5y6u7i8o9p0,aditya
q1w2e3r4,teamspeak1
q1w2e3r4t,fr
q1w2e3r4-thcctv,vagrant
q1w2e3r4,wwwtest
q1w2e3,rtkid
q1W@e3R$t5,root
q2,123456
q2,q2
q2server,123456
q2server,q2server
q3,123456
q3,q3
q3server,123456
q3server,q3server
qa,123
qa,123456
qa,password1
qa,qa
qa,qa@123
qa,qaqa
qa,qatest
qawsed,pinturabh
qaz1234,jack
!QAZ1qaz,info
!QAZ2wsx,fx
QAZ2WSX,roth
QAZ2WSX,snatch
QAZ2WSX,system
!QAZ2wsx,tsminst1
!QAZ2wsx,zimbra
qaz#EDC5tgb,rtorrent
qaz!QAZ,games
qazwsx123,0
qazwsx12345,cms
qazWSX123,coduoserver
qazwsx123,paradigm
!QAZ@WSX3edc,bia
!qaz@wsx,admin
!QAZ@WSX,appldisc
qazwsxedc123,shoutcast
!QAZ@WSX#EDC,admin
qazwsxedc,pandora
qazwsxedcrfv,root
qazwsxedc,tibero
qazwsx,phys
!qaz@wsx,root
qazwsx,rpm
!QAZxsw2,scba
!QAZXSW@,usuario
qb,123
qb,123456
qb,changeme
qbdataserviceuser,qbdataserviceuser
qbf77101,hexakisoctahedron
qb,qb
qb,qbpass
qbtuser,qbtuser
qc,123456
qc,qc@123
qc,qwerty
qd,123456
qd,abc123
qdemo,qdemo
q,divya
qe,123
qe,12345
qe,abc123
qe,changeme
qeee,qeee
qemu,qemu
qemu,qemu123
qe,qe
qe,qe123
qf,123
qf,123456
qf,abc123
qf,qf@123
qg,12345
qg,123456
qg,abc123
qg,changeme
qg,pass
qg,qg
qg,qg@123
qh,123456
qhduan,qhduan
qhfc,123456
qhfc,qhfc
qh,qh@123
qh,qh123
qh,qwerty
qhsupport,1
qhsupport,111111
qhsupport,123123
qhsupport,1234
qhsupport,123456
qhsupport,12345678
qhsupport,123qwe
qhsupport,1q2w3e4r
qhsupport,password123
qhsupport,p@ssw0rd
qhsupport,P@ssw0rd
qhsupport,qhsupport@123
qhsupport,qhsupport@1234
qhsupport,qhsupport1234
qhsupport,qhsupport123456
qhsupport,qwe@123
qhsupport,qwer1234
qhsupport,Qwerty1
qi,123
qia,123456
qi,abc123
qiang,123
qiang,123456
qiao,qiao123
qia,qia
qia,qia123
qie,qie123
qihaiyang,123456
qihaiyang,qihaiyang123
qin,123456
qinbo,123456
qing,qing
qin,qin123
qiong,qiong
qiong,qiong123
qi,password
qi,qi
qi,qi@123
qiu,123456
qiu123,gamefiles
qj,123
qj,password
qj,qj
qj,qj123
qj,qjpass
qk,12345
qk@123,akhil
qk,qk
qk,qwerty
ql,ql123
ql,qwerty
qlserver,123456
qlserver,qlserver
ql,welcome
qm,123456
qm@123,arc
qmaild,qmaild
qmailp,qmailp
qmailq,qmailq
qmailr,qmailr
qmails,qmails
qmailv,qmailv
qm,changeme
qmfltmqjs!@#$,administrator
qm,password
qm,qm
qm,qm@123
qm,qm123
qn,123456
qnlkOF2NV7,nikolay
qn,qnqn
QNX,sasha
QNX,sshd
qo,123456
qody,123456
qody,password
qody,qody123
qody,qwe123
qomo,123456
qomo,qomo123
qp@123,user
qp,changeme
qpgmr,qpgmr
qpid,qpid
qp,password1
q,q123
qq,123456
q,qpass
q,qq
qqq,123456
qqq12345,raspberry
qqq123,adrc
qqq@123,hostname
qqq@123,np
qqqqqq,www
qq,qwerty
qr,qr123
qr,qwerty
qs,123
qs,changeme
qspass,bi
qspass,root
qsp,os10+ZTE
qs,qs
qsrv,qsrv
qsvr,qsvr
qt123,ye
qtonpi,qtonpi
qt,qt@123
qtss,123456
qtss,qtss
qu,123456
quad,quad
quagga,123456
quagga,quaggab
quake,quake
qualmidia,qualmidia
quan,123456
quan,connor
quandt,123456
quange,wangbaduzi
quan,quan
quan,quan123
que,123456
queen,queen
quegen,voipcat526202
que,que123
quest,quest
quest,un
quinci,123456
quincy,quincy
quincy,quincy123
quinn,quinn
quintanilha,123456
quinton,quinton
quira,quira123
quiromeu,quiromeu
quiromeu,us
,QUIT
QUIT,^O:G^X^]v
QUIT,^Y^Y^B
QUIT,^Y^Y^BGDEv
QUIT,^Y^Y^Bv
quixote,123456
qun,123
qun,123456
qu,qu123
qu,qupass
quser,quser
qv,123
qv123,actadm
qv,qv
qv,qv123
qv,qwerty
qw,12345
qw,123456
Qw3rty2017,root
qwang,1
qwang,11
qwang,111
qwang,1111
qwang,11111
qwang,111111
qwang,123
qwang,1234
qwang,12345
qwang,123456
qwang,1234567
qwang,12345678
qwang,123456789
qwang,1234567890
qwang,pass
qwang,pass123
qwang,passw0rd
qwang,password
qwang,qwang
qwang,qwang123
!q@w#e$r%t^y,root
!Q@W#E$%T,root
qwe123,123qwe
qwe1234,submitter
qwe1234,tsbot
qwe1234,ubuntu
qwe@123,agencia
qwe123,akihiro
qwe123,bp
qwe123!@#,david
qwe123,exsoldie
qwe123,fawad
qwe123,felicia
qwe123,group
qwe@123,jadon
qwe123,kathrine
qwe123,liang
qwe123,lm
qwe123,mapr
qwe123,mongodb2
qwe123qwe,dev
qwe123,system
qwe123,test1
qwe123,test2
qwe123,webmail
qwe1,bin
!Q@W#E4r5t6y,testuser
!Q@W#E4r5t6y,xo
qweasd123,backlog
qweasd,aguiar
qweasd,dspace
qweasd,kathrina
qweasd,newadmin
qweasd,tq
qweasd,xalan
qweasdzxc123,zy
!@#qweasdzxc,root
qweASDzxc,root
!@#QWEASDZXC,root
qweasdzxc,sentry
qwedsa12,root
QWEdsa1@#,ben
qwe,informix
!q@w#e,oracle
qweqwe123,nagios
qweqwe123,user
Q!W@E#R$,luby
Q!W@E#R$,mwang
Q!W@E#R$,wordpress
qwer1234!@#$,super
qwer12345,root
qwer1234,nginx
QWER1234,root
qwer1234,suporte
qwer@123,root
qwer`123,zx
qwe#@!,root
Qwerqwer1234,mumbleserver
QwerQwer123,User
!@#Qwer,root
qwert!@#$%,debian
Qwert,12345
QWERT@1234,root
Qwert!234,deploy
qwer,tarsys
qwert,qwert
Qwerty@10,root
Qwerty,123
Qwerty,1234
qwerty123456,test
Qwerty@1234,root
qwerty123654,cristiane
qwerty123,admin
qwerty123,alex
qwerty123,ejabberd123456.
qwerty123,pachai
qwerty123,word
Qwerty@12,root
Qwerty12,root
qwerty12,yu
Qwerty1@3,root
Qwerty@1,root
!Qwerty!23456!,arma3
!Qwerty!23456!,postgres
qwerty,aba
qwerty,adh
qwerty,admin
qwerty,ADVMAIL
qwerty,cvs
qwerty,dc
qwerty,debora
qwerty,doku
qwerty,ensp
qwerty,fog
qwerty,frontoffice
qwerty,guest
qwerty,lb
qwerty,local
qwerty,lv
qwerty,odroid
qwerty,password123
qwerty,pos
qwerty,rec
qwerty,redmap
Qwerty#,root
qwerty,test
qwerty,teste
qwertyu,deploy
qwertyuiop,root
qwertyui,vbox
qwertyu,lf
qwerty,web2
qwerty,wk
qwerty,zebra
QW,ftpuser
qw,pass
qw,qw
qw,qw123
qw,qwpass
qwserver,123456
qwserver,qwserver
qw,test
qx,123
qx,pass
qxpay,francesco
qy,123456
qy,qy
qy,qy@123
qy,qy123
qz,123
qzhao,qzhao
qz,qz
qz,qz@123
qz,qz123
r00t,123456
R00T1@3,root
R00T@2016,root
r00t,hzh
r00t,r00t
R00T,R00T
r00t,r00t123
r00t,root
r00t,theresa
r15dev,r15dev
R15MB,R15MB
ra,123456
ra,abc123
Raakel,Raakel
raamatukogu,raamatukogu
Rabbit2017,root
rabbitmq,111111
rabbitmq,123456
rabbitmq,1qaz2wsx3edc
rabbitmq,1qaz2wsx3edc4rfv
rabbitmq,1qaz@WSX
rabbitmq,1qazxsw2
rabbitmq,lobby
rabbitmq,omn
rabbitmq,qwe123
rabbitmq,rabbitmq
rabbitmq,zaq!xsw@
rabbit,P@ssw0rd
rabbit,rabbit
rabe,rabe
rabushja,Administrator
rabushja,rabushja
ra,changeme
rachel,123456
rachel123,user
rachel,rachel123
rachid,123456
rachid,sv
rack,123456
rack,rack
rack,teste
rackwareuser,rackwareuser
radames,radames
radharamana,radharamana
radio,1
radio,12
radio,123
radio,1234
radio,12345
radio,123456
radio,1234567
radio,12345678
radio,123456789
radio,dj123
radiomail,radiomail
radio,password
radio,qwerty
radio,radio
radio,radio12
radio,radio123
radio,root
radis,radis
radiusd,12345
radiusd,123456
radiusd,ainsley
radiusd,radiusd
radiusd,radiusd1
radiusd,radiusd1234
radius,Password123
radius,radius123
radmin,radmin
raducu,wy
radu,radu
radware,radware
radware,rudy
rae,rae
rafaela,rafaela
rafael,qwerty
rafal,rafal
rafi,rafi
rafli,rafli
raf,raf
raghu,123456
ragnarok,ragnarok
rahul,grit_9876
rahul,tf2
raife,local
rail,rail
rails,123
rails,123456
rails,passw0rd
rails,password
rails,password123
rails,password321
rails,rails
raimax,(a1bdf)
raimundo,raimundo
rainbow,rainbow
Raine,Raine
rainer,rainer
Raino,a
Raino,Raino
rain,rain
raissa,raissa
raíz,raíz
raja,123456
rajang,rajang
raja,raja
raja,raja@123
raja,raja123
rajasekhar,rajasekhar
rajat,cadman
rajat,rajat
rajeev,riak
rajeev,tom
rajesh,123
rajesh,rajesh@123
rajesh,rajesh123
rajev,rajev
rajiv,rajiv
raj,raj
raj,sharc123
raju,123456789
raju,raju
raju,raju123
raka,raka
rakasamani,rakasamani@123
rakesh,123456789
rakesh,rakesh
rakesh,rakesh123
rakesh,root
rakuya,rakuya
rakuya,rakuya123
ralf,123456
ralfh,ralfh
ralf,ralf
ralph,123456
ralph,ralph
ralp,qwe123
ralp,ralp
ram,123456
ram,123456789
ram123,bandit
ram123,om
rameez,rameez
ramesh,ramesh
ramiro,ramiro
ramon,123456
ramon,ramon
ramses,ramses
ramu,ramu
ran,123456
ranand,ranand
rana,rana
rancid,Ad6z8Reo
rancid,Qes-ucath54h
rancid,rancid
rancid,rancid123
rancid,R@nc!d
randall,randall
randerson,randerson
random,geosolutions
Ranger123,root
ranger,alex
range,range
ranger,ranger@123
ranger,ranger123
ranilda,123456
ranisa,ranisa
ranjeet,ranjeet@123
ranjit123,tim
ranjit,ranjit
rankwatc,321
rao,rao123
raoul,dank
raoul,raoul
rapc29,rapc29
raphaell,cav
raphaello,raphaello
raphaell,raphaell
raphael,raphael
Rapido@123,root
rapport,r@p8p0r+
raquel,raquel
ra,ra
ra,rapass
raravena,pld22v10
rares,rares
rar,rar
rar,version
rasa,rasa
rasa,rasa123
rasello,123456789
rashid,rashid
Rash,Rash
raspberry,1234
raspberry,123456789
raspberry,12345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
raspberry123,pondering
raspberry,admin
raspberry,bodhilinux
raspberry,dmin
raspberry,operator
raspberry,password
raspberry,pi
raspberry,raspberry
raspberry,raspberry123
raspberry,supervisor
raspberry,tomcat
raspberry,toor
raspberry,ubnt
raspberry,zyad1234
raspberrz,amit
rasp,dw
rasp,gregor
rasplex,thomas
rasp,xia
rasp,yuvraj
rastajaah,rastajaah
ratafia,third
ratnalekha123,root
rator,345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
rator,admin
rator,administrator
rator,attack
rator,bagab
rator,brightmail
rator,disney
rator,par0t
rator,pixmet2003
rator,powerapp
rator,QNX
rator,ry
rator,t00lk1t
rator,tini
rator,trendimsa1
rator,tslinux
rator,turnkey
rator,uClinux
rator,vagrant
rauder,rauder
raul,pasparoot
raul,raul123
ra,ventura
rave,rave
ravi@123,benjamin
ravi1,ravi1
raynard,raynard
ray,ray
ray,ray123
razeror,razeror
razer,razer
razilib,dooruser
razor,razor
razvan123,root
rb,123
rb,abc123
rbpass,pm
rb,qsp
rb,rb123
rbrown,rbrown
^R,^B^S^Z^X^S^Bv
rb,user
rc,123
rc,changeme
rcesd,rcesd
rcmoharana,Password@123
rc,rc
rc,rc@123
rc,rc123
rcust,rcustpw
rd,123
rdavidson,rdavidson
rde,raspberry
rdp,123456
rdp,password
rdp,rdp
rdp,rdp123
rdp,test123
rd,qwerty
rd,rd
rd,rd123
rds,rds
re@123,develop
re,abc123
reach,reach
react,123456
react,react
react,react123
reactweb,patrick
reactweb,reactweb
readnews,readnews
readonly,123456
readonly,lucenttech2
readonly,readonly
read,read
readwrite,lucenttech1
Reality@123,root
Reality123,root
Reality2017,root
really,really
real,real
rebeca,rebeca
rebeca,rebeca123
rebecca,rebecca
rebecca,rebecca123
reboot,reboot
receivedmail,receivedmail
recepcao,recepcao
recepcion,recepcion
reception,123456
reception123,mailman
reception,admin
reception,google
reception,hello
reception,iloveyou
reception,login
reception,password
reception,reception
reception,root
reception,starwars
rechenautomat,rechenautomat
rechnerplatine,rechnerplatine
rechner,rechner
rec,kanishk
recording,recording
record,record
recover,recover
recovery,$BLANKPASS
recovery,recovery
recruiting,recruiting
recruit,password
recruit,recruit
recruit,recruit123
recuc@1234,ftpuser
red,123456
red5,123456
red5,red5
redbot,bot
reddy,root
redhat,1234
redhat,123456
redhat,12345678
redhat,admin
redhatadmin,redhatadmin
redhat,db2fenc1
redhat,hadoop
redhat,password
redhat,redhat
redhat,root
redioactive,redioactive
redirect,redirect
redis,1
redis,11
redis,111
redis,1111
redis,11111
redis,111111
redis,12
redis,123
redis,123321
redis,1234
redis,12345
redis,123456
redis,1234567
redis,12345678
redis,123456789
redis,1234567890
redis,1q2w3e4r
redis1,re123abc
redis,321
redis,pass
redis,pass123
redis,passw0rd
redis,Passw0rd
redis,password
redis,password123
redis,p@ssw0rd
redis,p@ssword
redis,redis
redis,redis123
Redistoor,asdasdqaza
redmap,weixinapp
redmin,123456
redmine,1
redmine,12
redmine,123123
redmine,123321
redmine,1234
redmine,12345
redmine,123456
redmine,123456789
redmine,1qaz2wsx
redmine,654321
redmine,changeme
redmine,pass123
redmine,password
redmine,p@ssword
redmine,q1w2e3r4t5y6
redminer,1
redminer,11
redminer,111
redminer,1111
redminer,11111
redminer,111111
redminer,123
redminer,1234
redminer,12345
redminer,123456
redminer,1234567
redminer,12345678
redminer,123456789
redminer,1234567890
redmine,r3dm1n3
redmine,r3dmin3
redmine,redm1ne
redmine,redmine
redmine,redmine!
redmine,redmine1
redmine,redmine@123
redmine,redmine1234
redmine,redmine123456
redminer,pass
redminer,pass123
redminer,passw0rd
redminer,password
redminer,redminer
redminer,redminer123
redmin,redmin
redmin,redmin123
redmond,redmond
red,red
red,red123
reed,reed
reet,reet
refunds,refunds
reggello,reggello
regia,123456
regia,regia
regia,regia123
reginaldo,123456
reginaldo,reginaldo
regina,regina123
regis,regis
register,123456
register,register
register,tester
registry,registry
reg,reg
regwag2003,regwag2003
rehak,rehak
reiner,admin
reis,reis
reko,reko
relaxtmax,centos
relay,relay
release,release
relic,q1w2e3r4
remember,remember
remi,123456
remi_ext,remi_ext
remi,password
remi,password123
remi,remi
remnux,malware
remo,FadeCommunity
remote,1
remote,123456
remote,password
remote,r3m0t3
remote,remote
remote,remote123
remoto,123456
remoto,master
remoto,remoto
ren,123456
renae,renae
renata,renata123
renato,123456
Renato_123,root
Renato2017,root
renato,renato
renato,renato123
renaud,renaud
renault,renault
render,render
render,render123
rendhy,rendhy
renee,renee
renee,renee123
renew,renew
reng,123456
reng,reng
reng,reng123
rennie,rennie
ren,ren
ren,ren123
renuka,renuka
Replay@123,root
replicador,replicador
reporter,reporter
repos,repos
repos,repos123
re,re
re,re123
rescue,hadoop
research,123456
research,oracle
research,research
reseller,reseller
reservations,reservations
reserverechner,reserverechner
Reset123,root
reshma,reshma
resident,resident
resin,123456
resin,resin123
resolve,resolve
resource,resource
res,res
Restart123,root
restart,restart
Restaurant123,root
resto,123456
resume,resume
resumes,resumes
resu,testuser
resu,user1
Retail@2017,root
rev.,6
revenueaccounting,revenueaccounting
Reversals,Reversals
reverse,reverse
revista,revista
rewe,rewe
rewt,satori
rex,vw
reynold,reynold
reza,Admin
rezvie,123456
rf,abc123
rf,password
rf,rf
rf,rf123
rf,rolands
rg,123456
rg,centos
rg,rg
rg,rg123
rh,123456
rh,abc123
rheal,123456
rhine,rhine
rhodecode,rhodecode
rhoge88,rhoge88
rh,pass
rh,rh
rhx,rhx
ri,12345
riak123,ciserve
riak123,manoel
riakcs,123456
riakcs,agustin
riakcs,gloria
riakcs,qwe123
riak,password
rialto,rialto
ricarda,ricarda
Ricardo2017,root
ricardo,ricardo
ricardo,ricardo123
rica,rica
ricca,ricca
richardc,123456
richard,changeme
richard,qwe123
richard,richard
richard,richard123
richards,richards
richards,richards123
richard,test
richelle,richelle
richhill,richhill
richie,richie
rich,rich
ricki,ricki
ricky,123456
ricky,ricky
ricochet,123456
ricochet,ricochet
ricochetserver,123456
ricochetserver,ricochetserver
ricoh,ricoh
riddi,abrahan
riddi,arc
rig,rig
riina,riina
riki,password
riley,123123
riley,password
Rim,Rim
Rim,Rim123
rin,123456
rin,123654
ringside,mut
rinocente,opc
rin,rin
rinsin,123456
rinsin,rinsin
rio,rio
rios,rios
ri,password123
ripple,ripple123
ri,ri
ri,ri123
rise,rise
risparmi,risparmi
ritchie,ritchie
ritchy,ritchy
ritmo,ritmo
ritt,ritt
riverdal,riverdal
river,river
Riviera@123,root
Riviera123,root
Riviera2017,root
rizal,ce
rizal,rizal
rizal,rizal123
rizal,ubuntu
rizky,rizky
rj,123
rje,rje
rj,rj123
rj,rjrj
rk,12345
rk,123456
rkassim,123456
rkassim,rkassim123
rk,rk
rk,rk123
rl,111111
rl,123456
rlombardo,rlombardo
rlp,rlp
rm,123456
rm,a
rm,changeme
rmkim,rmkim
rm,rm
rmsadm,rmsadm
rmsasi,rmsasi
rmsasi,rmsdts
rms,rms
rmsupd,rmsupd
rn,123
rn,qwerty
rn,rn@123
ro,123
ro,123456
RO2016,W1SpM0n6677#
robbert,robbert
robbie,123456
robbie,robbie
robbie,robbie123
rober,rober
robert,1
robert,12
robert,123
robert,123321
robert,1234
robert,12345
robert,123456
robert,1234567
robert,12345678
robert,123456789
robert,1234567890
robert,123456s
robert,1q2w3e
robert,1q2w3e4r
roberta,roberta
robert,bob3297
roberto,123456
roberto,roberto
robert,password
robert,password123
robert,!q@w#e
robert,!q@w#e$r
robert,qwe123
robert,qwert
robert,qwert123
robert,qwerty123
robert,robert
roberts,roberts
robert,trebor
robin,123
robin,1234
robin,12345
robin,robin
robin,robin123
robinson,robinson
robi,robi
robi,wokani
robot123,minerva
robotics,robotics
robot,robot123
rob,password
rob,rob123
robson,robson
roby,123456
robyn,123456
robyn,robyn
robyn,robyn123
roby,nv
roby,roby123
roby,root
roby,ts
rocco,rocco
rock,123456
rockdrillftp,123456
rockdrillftp,rockdrillftp
rocket,rocket
rock,rock
rock,rock123
rocofelu,123
rocofelu,1234567
rocofelu,123456789
rocofelu,passwd
rocofelu,password
rocofelu,rocofelu
rocofelu,test
roderica,roderica
roderick,roderick
rodica,rodica123
rodney,rodney
rodolfo,rodolfo
rodomantsev,rodomantsev123
rodrigo,123456
Rodrigo1@3,root
rodrigo,test
Rodrigue2017,root
rodrigue,rodrigue
rodriguez,rodriguez
rod,rod
rody,rody
roel,12345
rofl,rofl
rogan,fathom
roger,12345
roger,123456
roger123,long
rogerio123,admin
rogerio,rogerio123
roger,test
rogozradu,edbserv
rohanti,rohanti
rohit,123456789
rohit,rohit@123
rohit,rohit123
rokh,rokh
rokh,vncuser
roland,123456
RolandGarros-123,root
roland,roland
roland,roland123
rolands,pyimagesearch
rolands,rolands
role1,admanager
role1,ads3cret
role1,adtomcat
role1,role1
rolf,rolf
rolivasilva,thanks
rollyvpn,rollyvpn
rolo,rolo
rolo,rolo123
rolph,rolph
romain,romain
Roman_123,root
Roman123,root
Romania2017,root
romanian,romanian
romania,romania
romanov,123456
romanova,romanova
roman,roman
roman,roman123
roma,roma
romeu,123456
romildo,123456
romualdo,romualdo
romulo,123456
romundeando,romundeando
ronald,12
ronald,123456
Ronaldo2017,root
ronaldo,ronaldo
ronaldo,ronaldo123
ronald,ron123
ronald,ronald
rona,rona
ronda,ronda
rong,rong
rong,rong123
ronjones,123456
ronjones,ronjones
ronny,ronny
ron,ron
rony,123456
rony,rony123
rool,123456
rooot,rooot
roosevelt,123456
Roosevelt-123,root
roosevelt,roosevelt
!root,
,root
root,
root,!
root,!!
root,!!!
root,!!!!
root,!!!@@@
root,!#%&
root,!@
root,!@#
root,!@#!@#
root,!@#!@#!@#
root,"
root,""""""
root,""""""""""""""
root,""""""""""""""""""""""
root,"-
root,".
root,"..
root,";'
root,#
root,'
root,)
root,*
root,+
root,++
root,++++++
root,++----++
root,+-+-+-+
root,-
root,-*
root,-+-+-+-
root,---
root,----
root,-----
root,.
root,..
root,/
root,/*--*/
root,///
root,/////
root,;;;;;;
root,===
root,===========================
root,>>
root,>>>>
root,>>>>>
root,>>>>>>>
root,>>>>>?????
root,>>>???
root,>>??
root,>>???
root,>?
root,?
root,????
root,?????
root,???????
root,????????
root,@
root,@!
root,@#&*(
root,[]
root,\\
root,\\\
root,\]='[-
root,\]=-['
root,^
root,_
root,`
root,``````````
root,{
root,~!@
root,~~~~
root,!@#$%
root,!@#$%^
root,!@#$%^&
root,!@#$%^&*
root,!@#$%^&*(
root,!@#$%^&*()
root,!@#$%^&*()_+
root,!@#$^
root,%$
root,%$^@&#%*
root,)&@#(&!$(@
root,)(*&^%$#@!
root,)(*&^%$#@!~
root,@#$
root,@#$%&
root,@#$%^&
root,@#$%^&*!
root,@#$%^&*!()
root,@#$&*
root,@#$&*()
root,@#$^&*
root,@#$^&*!()
root,@@^^%$@#%^&&*(**&^^
root,^%$
root,^%$#@!
root,~!@#$%
root,~!@#$%^
root,~!@#$%^&
root,$
root,!!@@##$$%%
root,!!^*$%^&#$%^@
root,!#%&(@$^*)!@#$%)(*&
root,!@#$!@#$!@#$
root,@$$w0rd
root,@$$w0rd1
root,@$$w0rd123
root,@$$word
root,@$$word1
root,!(*&!$)!$)!)@ytmdwihc
root,!@!#$%^&*()1
root,!@#$%^1008611
root,!@#$%^112233
root,!@#$%^123..
root,!@#$%^123...
root,!@#$%^123....
root,!@#$1234
root,!@#$%12345
root,!@#$12345
root,!@#$123456
root,!@#$5678
root,!@#$%^&*()654321
root,%*&^(*&#@&*()@$%.66
root,!@#$%67890
root,!@#$%9876weungbtxcn
root,!@#$abcd
root,"!@#$abcd
root,!@#$ABCD
root,!@#$%^abcdef
root,$BLANKPASS
root,$e50i45d$
root,%$#@!ergean*(
root,#$%ERTDFG
root,$ESZCSQ!
root,!@#$%^&*julie123
root,~!@#$%^&*()_+qiao
root,!@#$qwer
root,!@#$QWER
root,!@#$qwer1234
root,!@#$qwerasdf
root,!@#$qwerASDF
root,!@#$QWERASDF
root,!@#$%qwert
root,!@#$%^qwerty
root,!@#$qwwerasdfzxcv
root,$RFVBGT%
root,$RFVCDE
root,$RFV%TGB^YHN
root,$%^RTYFGHVBN
root,!@#$%s
root,$upp0rt
root,!@#$%uss9%$#@!
root,!@#$%uss9%$#@!admin
root,@#$WERSDFXCV
root,$YhL6fN)qCG$nn!
root,0
root,0.
root,.0.0
root,00
root,000
root,.0.0.0.0
root,0.0.0.0
root,0.0.0.0.
root,00.00
root,0000
root,0000....
root,0.0.0.0.0.
root,00000
root,0.0.0.0.0.0.
root,000000
root,0000000
root,00000000
root,000000000
root,0000000000
root,00000000000000
root,0000000001
root,00000000a
root,0000001234qwer
root,000001
root,0000011111
root,00001
root,00002
root,0001
root,000111
root,000123
root,0007
root,000888
root,000999888
root,00112233
root,00158
root,00.22
root,00225588
root,00520
root,0054444944
root,007007
root,00998877
root,00998877665544332211
root,00xx
root,01
root,0101
root,0101001
root,010101
root,01010101
root,0102
root,010203
root,01061983
root,0110
root,0113
root,0114
root,0115
root,0117
root,0119
root,012
root,0120
root,0121
root,0.123
root,0123
root,01230123
root,01233210
root,0.1234
root,01234
root,012345
root,0123456
root,01234567
root,012345678
root,0123456789
root,01234567890
root,012345678910
root,0123456789!qaz
root,0123654789
root,0124
root,012486
root,0125
root,0127
root,0129
root,0147
root,0147852369
root,0147896325
root,01579
root,0159-
root,01753
root,0192837465
root,01serviconfor07
root,0202
root,02020
root,020202
root,0203
root,0204
root,020799
root,0210
root,0212
root,0214
root,0215
root,02154109685
root,0216
root,021online
root,021online2008
root,021online.com
root,0220
root,0221
root,0222
root,0225
root,0228
root,0246
root,0249
root,02580147
root,0261495
root,0277
root,0301
root,0302
root,0303
root,030303
root,0304
root,0305
root,0307
root,0310
root,0311
root,0312
root,@#0313
root,0313
root,0314
root,0315
root,0316
root,0317
root,0318
root,0319
root,0320
root,0321
root,0323
root,0324
root,0325
root,0327
root,03457574
root,03f7d7f3942ff5b4aa3cdcb41451e70a5e2c8bd1
root,0402
root,0404
root,0405
root,0408
root,0410
root,0411
root,0412
root,0415
root,0416
root,0417
root,0418
root,0419
root,0420
root,0421
root,0423
root,0425
root,0428
root,0429
root,0486
root,0505
root,050505
root,0506
root,0508
root,0510
root,0512
root,0512tbc
root,0513
root,0514
root,0515
root,0518
root,0520
root,0523
root,0525
root,05538412568
root,05652602920
root,0575idc.com
root,058cc
root,059AnkJ
root,060606
root,0607
root,0608
root,0619
root,0625
root,0659SuhlSilce
root,070213
root,070582483
root,0707
root,070707
root,0717
root,0724939114
root,0727
root,0727527122
root,0728
root,0731!@#5359742~
root,0744988265
root,0749108760umbra
root,0751
root,0766883128constantin
root,0808
root,0808008
root,080808
root,0815
root,0823
root,08642
root,0894159177
root,0908
root,090909
root,0911
root,091138
root,0912
root,0914
root,0917
root,0918
root,0923
root,0924
root,0925
root,0927
root,0933353329
root,0987
root,09876
root,098765432
root,0987654321
root,0987654321`
root,098poi;lk
root,09f1e5c5617a5a054fac9fad819ab2b40ed9ccfa
root,0a0a0a0
root,0a2cef0e1c6da64ab894f48eeb3a8d538007e8b2
root,0d46cf5f6a51609be58c116baf469c7db87f8d7a
root,#0!!!!!!!dad&daughtersex
root,0diu
root,0e12ea99fc820288fb1befad6c33e73cf967fd43
root,0e719b2e7dbe7b723d2b3291b1dc926ac0944f70
root,0fe14df4dd889178
root,0k9j8h
root,0l0ctyQh243O63uD
root,(0n3(t1v1d@d3
root,0o0o9i9i8u8u
root,0o9i8u
root,0o9i8u7y
root,0O9I8U7Y
root,0O9I8U7Y6T
root,0O9I8U7Y6T5R
root,0o9i8u7y6t5r4e
root,0oi98u
root,0okm1qaz
root,0okm9ijn
root,0okm9ijn8uhb
root,0okmju7
root,0okmnji9
root,0okmnji98uhb
root,0p;
root,0p3nm35h
root,0p3ns3s4m3
root,0p3nsh3ll
root,0p9o8i
root,0p9o8i7u
root,0p9o8i7u6y
root,0p9o8i7u6y5t4r3e2w1q
root,0p9o8t
root,0pt1mu5pr1m3
root,0racl3
root,0racl38
root,0racl38i
root,0racl39
root,0racl39i
root,0racle
root,0wlonewave
root,"1
root,1
root,1.0
root,10
root,100
root,1000
root,10000
root,100000000
root,1000000000
root,1001
root,100100
root,100191
root,1001chin
root,1002
root,100200
root,100200300
root,1003
root,100300
root,1004
root,10040907
root,10041004
root,1005
root,100500
root,1007
root,1008
root,100819aa
root,!@#10086
root,10086
root,10086!!!###
root,10086!!!@@@
root,10086!!@@##
root,10086!@#
root,10086...
root,10086!@#$%
root,10086!@#$%^
root,!@#100861
root,100861
root,100861!!!@@@
root,100861!!@@##
root,100861!@#
root,100861!@#...
root,100861...
root,1008610086
root,!@#1008611
root,1008611
root,1008611!!!@@@
root,1008611!!@@##
root,1008611!@#
root,1008611...
root,100861qwert
root,10086...a
root,10086asdfg
root,100senha
root,1010
root,101010
root,1011
root,1012
root,1013
root,1014
root,1015
root,1016
root,1017
root,1018
root,1019
root,1020
root,102030
root,1020304050
root,102030405060708090
root,1021
root,1022
root,10231023
root,1024
root,10241024
root,1025
root,1026
root,10261026
root,102938
root,10293847
root,1029384756
root,1030
root,1031
root,1042
root,106b4a91b45d4150107dede5d961167a0a3ea314
root,10718
root,108108108
root,1092
root,10#IDC
root,10jqka
root,10qpalzm
root,10sne1
root,!1!1
root,*1*1
root,1.1
root,11
root,11!!
root,110
root,1101
root,110110
root,110110110
root,110112113
root,110119
root,110119120
root,11011969
root,110120
root,110120112
root,110120119
root,1102
root,110220330
root,1103
root,1104
root,1105
root,1106
root,1107
root,11081988
root,1109
root,!!!111
root,"111
root,111
root,1110
root,111000
root,1111
root,1111.
root,11110
root,11111
root,1111100000
root,111111
root,1111111
root,11111111
root,111111111
root,1111111110
root,1111111111
root,1111111112
root,111111111a
root,111111112
root,1111111a
root,111111a
root,111111aa
root,111111aaa
root,111111qq
root,11112222
root,1111sa
root,1112
root,111222
root,111222333
root,1113
root,111313
root,1114
root,1116
root,1117
root,1118
root,11188
root,111888
root,111aaa
root,111@abc
root,111qqq
root,111qqq!
root,1+1=2
root,112
root,1120
root,"1122
root,1122
root,11221122
root,112233
root,11223311
root,112233123
root,11223344
root,1122334455
root,112233445566
root,112233456
root,112233qq
root,1123
root,112358
root,11235813
root,1123581321
root,1124
root,1125
root,1126
root,1126611
root,1127
root,1128
root,11336699
root,114
root,114477
root,114477114477
root,114lang
root,11591159
root,119380759
root,11AA
root,11aa22bb
root,11q22w33e
root,11QQ11AA
root,11qq22ww33ee44rr55tt
root,11qqaazz
root,11sa
root,11ZZ
root,!1@2
root,12
root,120
root,1201
root,120110119
root,120119110
root,1202
root,1202091
root,1203
root,1204
root,1205
root,1206
root,1207
root,12071974
root,1208
root,120ask.com
root,121
root,1210
root,1211
root,121121
root,1212
root,121212
root,12121212
root,1212123
root,12131213
root,121314
root,12131415
root,1213141516
root,1214
root,121412
root,1215
root,12151215
root,1216
root,1217
root,1218
root,1219
root,122
root,1221
root,122122
root,1223
root,122333333
root,1223334444
root,12234
root,1225
root,1226
root,1227
root,1228
root,1229
root,!@#123
root,!@#123!@#
root,#@!123
root,1!2@3#
root,123
root,123!!
root,123!@#
root,123#@!
root,123.
root,123...
root,123@!@#
root,123!@#$
root,123!@#$%
root,123$%^
root,123$%^&
root,123$%^789
Root123$,root
root,123..0
root,123.0
root,1230
root,1230.
root,1230..
root,1230.0
root,12300
root,123000
root,123000xz
root,123007
root,123.0123.0
root,12301230
root,12301230123
root,@!1230258
root,123045607890
root,1230456789
root,123098qwepoi
root,1231
root,123#123
root,123.123.
root,123@123
root,123@123!@#
root,123123
root,123123!!!
root,123123!@#
root,123123...
root,12312300
root,123123123
root,123123123.
root,1231231231
root,123123123a
root,1231234
root,12312345
root,12312355
root,12312366
root,12312377
root,12312388
root,123@123a
root,123123a
root,123@123aa
root,123123aa
root,123@123aA
root,123@123Aa
root,123123aaa
root,123@123abc
root,123123@abc
root,123123abc
root,123@123Abc
root,123123Abc
root,123123.com
root,123123qwe
root,123123qweqwe
root,1231512315
root,12321232
root,123234
root,123258.
root,1233
root,1233123
root,`123321`
root,123.321
root,123321
root,123321.
root,1233211
root,123321123
root,123321123321
root,123321456
root,123321a
root,123321abc
root,1233333333
root,!@#1234
root,1234
root,1234%^
root,1234%^&*
root,1234!@#$
root,1234!@#$%
root,1234!@#$%^
root,1234$#@!
root,1!2@3#4$5%
root,1234000
root,1234123
root,12341234
root,123412345
root,12344
root,1234@4321
root,12344321
root,1234457
root,!@#12345
root,12345
root,12345!
root,12345!@
root,12345.
root,12345^
root,12345!@#$
root,12345!@#$%
root,12345!@#$%^
root,12345%$
root,123450
root,1234512345
root,123455
root,1234554321
root,!@#123456
root,.123456
root,@123456
root,`123456
root,12.34.56
root,123+456
root,123.456
root,123456
root,123456!
root,123456!@#
root,123456#@!
root,123456*
root,123456++
root,123456.
root,123456......
root,123456@
root,123456!@#$%^
root,123456^%$
root,123456.0
root,1234560
root,1234560000
root,1234560789
root,1234561
root,123456111111
root,12345612104
root,123456123456
root,123456.123.520
root,123456321
root,123456456
root,123456521
root,12345654321
root,1234566
root,123456654
root,123456654321
root,1234567
root,1234567.
root,1234567!@#$%^&
root,12345678
root,12345678!
root,12345678!@#$%^&*
root,12345678*&^%$#@!
root,123456780
root,123456788
root,1234567889&*()
root,123456789
root,123456789!
root,123456789**
root,123456789***
root,123456789++
root,123456789/
root,123456789/*
root,123456789@
root,123456789(*&^%$#@!
root,`1234567890
root,1234567890
root,1234567890-=
root,1234567890-=\
root,1234567890!@#$%^&*()
root,123456789000
root,1234567890000
root,12345678900000
root,12345678901
root,1234567890abc
root,1234567890jgf
root,1234567890qwertyuiop
root,12345678910
root,123456789101112
root,123456789123
root,1234567891234
root,12345678912345
root,123456789123456
root,1234567892
root,1234567895
root,123456789521
root,12345678963
root,12345678988
root,1234567899
root,123456789987
root,123456789a
root,123456789a123
root,123456789abc
root,123456789ai
root,123456789b
root,123456789c
root,123456789d
root,123456789h
root,123456789j
root,123456789k
root,123456789li
root,123456789liu
root,123456789ll
root,123456789mm
root,123456789o
root,123456789ok
root,123456789pp
root,123456789q
root,123456789Q
root,123456789qqq
root,123456789qwer
root,123456789s
root,123456789sorin
root,123456789vasile
root,123456789wo
root,123456789woaini
root,123456789ww
root,123456789www
root,123456789y
root,123456789zhang
root,123456789zz
root,12345678a
root,12345678gf
root,12345678!qaz
root,12345679
root,123456798
root,1234567a
root,1234567aa
root,1234567abc
root,1234567b
root,1234567j
root,1234567q
root,1234567qq
root,1234567qwertyu
root,1234568
root,12345687
root,123456879
root,123456987
root,1234569870
root,123456.a
root,123456@a
root,123456a
root,123456a?
root,123456a@
root,123456@aa
root,123456aa
root,123456aA
root,123456@Aa
root,123456Aa
root,123456aaa
root,123456@abc
root,123456abc
root,123456abc!@
root,123456ABC
root,123456abcde
root,123456abcdef
root,123456admzxcvbnm!@#$%^&
root,123456ai
root,123456as
root,123456asd
root,123456asdfgh
Root123456,cf
root,123456.com
root,123456d
root,123456f
root,123456g
root,123456gf
root,123456h
root,123456k
root,123456kk
root,123456li
root,123456liu
root,123456love
root,123456mmm
root,123456movie
root,123456o
root,123456pp
root,123456q
root,123456qaz
root,123456qq
root,123456QQ
root,123456qw4
root,123456qwe
root,123456@qwer
root,123456qwer
root,123456@qwert
root,123456qwert
root,123456@qwerty
root,123456qwerty
root,123456QWERTY
root,123456qwerty!@#$%^
root,123456root
root,123456t
root,123456wang
root,123456wo
root,123456woaini
root,123456ww
root,123456x
root,123456xx
root,123456y
root,123456yang
root,123456yu
root,123456yy
root,123456z
root,123456zhang
root,123456zx
root,123456zxcv
root,123456zxcvbn
root,123456zxcvbnm
root,123456zz
root,123456zzz
root,123457
root,123459876
root,12345a
root,12345abc
root,12345@ABCDE
root,12345gh
root,12345q
root,12345qwe
root,12345qwer
root,12345qwert
root,12345QWERT
root,12345qwert!@#$%
root,12345qwerta
root,12345x
root,12345zxcvb
root,123465
root,12348765
root,1234a
root,1234aaaa
root,1234@abc
root,1234abc
root,1234@abcd
root,1234abcd
root,1234abcd!
root,1234ABCD
root,1234@Admin
root,1234asdf
root,1234@Asdf
root,1234ASDFqwer
root,1234asdfzxcv
root,1234.com
root,1234idc
root,1234@qwe
root,1234qwe
root,1234qweasz
root,"1234qwer
root,1234@qwer
root,1234qwer
root,1234qwer!
root,1234qwer!@
root,1234qwer!@#
root,1234@Qwer
root,1234Qwer
root,1234QWER
root,1234qwer!@#$
root,1234qwera
root,1234qwerasdf
root,1234QWERasdf
root,1234qwerasdfzxcv
root,1234QWERASDFZXCV
root,1234qwert
root,1234@qwerty
root,1234qwerty
root,1234rewq
root,1234rewqasdfvcxz
root,1234root
root,1234Root
root,1234root0987
root,1234sa
root1234,svt
root,1234tjysw
root,1234zxcv
root,1235
root,1235201314
root,123567
root,1236
root,123654
root,1236540
root,123654789
root,123654987
root,123654a
root,123654b
root,123654.com
root,123654q
root,123666
root,1236912369
root,1236974
root,12369741
root,123698
root,12369874
root,123698741
root,1236987410
root,123698745
root,1236987450
root,123789
root,123789456
root,1237894560
root,123789m
root,123879
root,123987
root,123a
root,123a123
root,123a123a
root,123a456
root,123a456b
root,123@aa
root,123@Aa
root,123aaa
root,!@#123abc
root,"123abc
root,123-abc
root,123.abc
root,123@abc
root,123abc
root,123abc!@
root,123ABC
root,123!@#abc
root,123abc@123
root,123abc123
root,123@abcabc
root,123abcabc
root,123abcd
root,123Abcd
root,123Absolut
root,123admin
root,123@Admin
root,123administrador
root,123Africa
root,123Air
root,123Alex
root,123Alfred
root,123Amadeus
root,123Amazon
root,123Antoine
root,123Aqua
root,123Army
root,123.asd
root,123asd
root,123asd!@#
root,123@ASD
root,123!@#asd
root,123asd123
root,123asd456
root,123asd456asd
root,123asdf
root,123asdfzxcv
root,123Bacon
root,123Blue
root,123Brute
root,123Butter
root,123Cam
root,123Capital
root,123Carla
root,123.com
root,123.com!@#
root,123Culture
root,123deoliveira4
root,123Dex
root,123Diana
root,123Dirty
root,123Discount
root,123Download
root,123ertdfgcvb
root,123Euro
root,123ewq
root,123ewqasd
root,123ewqasdcxz
root,123Extreme
root,123Fashion
root,123Final
root,123Fish
root,123Florida
root,123Forum
root,123Gen
root,123Germany
root,123go
root,123Grande
root,123Hitman
root,123Hospital
root,123.idc
root,123Impact
root,123Indigo
root,"123iopkl;
root,123kid
root,123kl;
root,123Law
root,123May
root,123mudar
root,123muie123
root,123Net
root,123Network
root,123Oral
root,123@Pa55w0rd
root,123Poker
root,123Porn
root,123@P@ssw0rd
root,123q
root,123q123
root,123qaz
root,123qaz!@#
root,123QAZ!@#
root,123qaz123
root,123Qaz123
root,123qaz456wsx
root,123qazedctgb
root,123qazwsx
root,123!@#qazwsx
root,123qazwsxedc
root,123qazxswedc
root,123qqq
root,123Queen
root,123qw
root,!@#123qwe
root,"123qwe
root,123.qwe
root,123@qwe
root,123qwe
root,123qwe!
root,123qwe!@
root,123qwe!@#
root,123qwe-=
root,123qwe@
root,123@QWE
root,123QWE
root,123!@#qwe
root,123qwe@123
root,123qwe123
root,123qwe123asd123zxc
root,123qwe123qwe
root,123qwe123QWE
root,123qwe456
root,123qweas
root,123qweasb
root,123qweasd
root,123qweASD
root,!@#123qweasdzxc
root,123@qwe@asd@zxc
root,123qweasdzxc
root,123qweASDzxc
root,123qweqwe
root,123qwe!@#QWE
root,123qweQWE
root,123!@#qweQWE
root,123qwer
root,123qwer!
root,123qweronlidc
root,123@qwert
root,123qwert
root,123qwerty
root,123qwertyuiop
root,123qwertz456
root,123qwezxc
root,123Red
root,123Rent
root,123Reset
root,123rfv
root,123root
root,123root123
root,123root321
root,123Salsa
root,123Shadow
root,123Shot
root,123Snow
root,123Space
root,123Special
root,123Studio
root,123@Test
root,123@TEST
root,123Transport
root,123Tutorial
root,123Viper
root,123Vodka
root,123Wall
root,123Webster
root,123@Welcome
root,123Welcome
root,123Wet
root,123Wild
root,123ws
root,123wsx
root,123WSXedc
root,123WSXQAZ
root,123xxx
root,123zxc
root,123zxc123
root,123zxcvbnm
root,124
root,12400532
root,1245
root,124578
root,124578369
root,124578963
root,12468
root,125
root,12542196
root,12542196237
root,12571257
root,12580
root,12580...
root,12580!@#$
root,12593
root,12593!!!
root,12593!@#
root,12593...
root,12593!@#$%^
root,1264ce
root,126.com
root,128126
root,12f3e6eb717648fcf57c2505639918b21e69653a
root,12q3wa4esz
root,12qw
root,12qw34er
root,12qwas
root,12qwasyx
root,12qwaszx
root,12qwaszx!@
root,12qwASZX~!
root,12qwaszx3edc
root,12qweasdf
root,12qwsazx
Root@12,root
root,12sa
root,12w34r56y78i
root,12W34R56Y78I
root,12wqasxz
root,1.3.
root,1@3$qWeRaSdFzXcV
root,1302
root,13051974
root,13063330013
root,13073660641
root,1307711
root,130771419943.
root,1312
root,1313
root,131313
root,13132424
root,131377
root,1314
root,131413141314
root,131415926
root,1314159520
root,13143344520
root,1314520
root,1314520*
root,1314520..
root,1314520...
root,1314520../
root,1314520000
root,131452020
root,1314520789
root,131452088
root,1314520888
root,131452099
root,1314520abc
root,1314520qq
root,1314520woaini
root,1314521
root,131452100
root,13145211314521
root,1318
root,132
root,1324
root,132456789
root,1325
root,@13269173599
root,13273151630
root,133
root,1331
root,13324124
root,13330340111
root,134
root,1346
root,134679
root,13467982
root,1346798520
root,135
root,135@$^hodo.fms
root,13502664117
root,13504982573o
root,135246
root,135684
root,1357
root,13572468
root,135781012
root,13579
root,13579@$^*
root,13579@$^*)
root,135790
root,1357902468
root,135792
root,135792468
root,1357924680
root,1357997531
root,13598058604
root,135qet
root,135TGBN!#%TGBN
root,136
root,13659
root,1366
root,136604439
root,1366987410.
root,137
root,13721067417wyaping
root,13758570795.
root,13758570795...
root,13777979098_com_cn
root,1379
root,138
root,1380138000
root,13802892251
root,13879428..
root,139
root,13958529955
root,13961135425
root,13966397883
root,139b3f2a28d690523f171290e7f2f85c1f3dabf6
root,1@3qWeaSdzXc
root,14021402
root,1414
root,141414
root,1415926
root,1423
root,142536
root,142536789
root,142857
root,143143
root,14344
root,1435254
root,14430
root,145236
root,1456
root,145632
root,147
root,147123
root,147147
root,1472
root,147258
root,147258.
root,147258369
root,147258369.
root,1472583699
root,147258369q
root,147258369qq
root,147258a
root,147258abc
root,147369
root,147369.
root,147369258
root,1475369
root,147741
root,1478
root,147852
root,147852369
root,1478523690
root,14789
root,14789321
root,1478963
root,14789632
root,147896325
root,1478963250
root,147963
root,14872824
root,14lang
root,15007982
root,151
root,1515
root,15150
root,151515
root,15177
root,152
root,15231123
root,15231123qq
root,15231123s
root,153
root,15469369
root,155
root,156
root,1567234
root,157
root,158
root,1588
root,159
root,159147258
root,159159
root,159159159
root,159263
root,159357
root,159357123
root,1593572468
root,159357258
root,159357456ww
root,15935789
root,15936175
root,1596321
root,159753
root,159753!
root,159753!@
root,159753!@#
root,159753~
root,159753!@#$
root,159753`!@#$
root,159753~!@#$
root,159753123
root,15975321
root,15975328
root,159753456
root,15975346
root,1599
root,159aa
root,1604
root,16131613
root,16145
root,161616
root,1622br
root,163
root,16309
root,163202
root,163888
root,163.com
root,163ns
root,163ns2008
root,163nscom
root,163@zq1&&
root,163@zq163&
root,163@zq163&&
root,16458
root,1651
root,166
root,1660
root,16665582abc
root,16712664
root,167server
root,168
root,168168
root,168168168
root,168504
root,1688
root,168888
root,168900
root,169
root,169743
root,1701d
root,1710
root,171452
root,171717
root,17171717
root,171823
root,1718764
root,172839
root,172839456
root,1730
root,1739
root,1741285
root,175239300
root,177@dg1
root,17929200
root,17ho04sty89
root,1818
root,181818
root,186
root,18602611
root,1861sd9yq8541024fuckwuge
root,187
root,187187
root,18745
root,188
root,1880
root,1887415157
root,1888
root,189
root,18903020550512920209055144
root,1895
root,1.89532E 11
root,18teen
root,19001560
root,190148
root,1905
root,19071907
root,1911
root,191919
root,192
root,1928
root,1928374655
root,19295801
root,1935
root,19380018
root,1942
root,19431029
root,1949
root,1950
root,1951
root,1952
root,1953
root,1955
root,1956
root,1959
root,1960
root,1961
root,196119
root,1962
root,1964
root,1965
root,19650917
root,1966
root,1967
root,1968
root,1969
root,19691969
root,1970
root,1971
root,19710322
root,1972
root,19720111
root,1972Oct19!!!
root,197345
root,197403
root,1974803013
root,1975
root,19750821
root,1976
root,19760404
root,19770314
root,1978
root,19780421
root,19780531
root,1979
root,19790105
root,19791011
root,19791111
root,19791211
root,198
root,1980!@#$
root,19800109
root,19802121
root,1980sa
root,1981
root,19811020
root,19812
root,1981admin
root,1981sa
root,1982
root,19820513
root,19820712
root,19820912
root,19821109
root,19821210
root,19821224
root,1982sa
root,1983
root,19831123
root,19831983
root,1983sa
root,1984
root,19840102
root,19840814
root,19841229
root,1984sa
root,1985
root,19850102
root,19850612
root,19851130
root,19851224
root,198577
root,1985mai2
root,1985sa
root,1986
root,19860725#XYI
root,19861020
root,19861030
root,19861113
root,1986220
root,198667
root,1986sa
root,1987
root,19870124
root,19870318
root,19871224
root,19871987
root,1987sa
root,1988
root,1988sa
root,1989
root,19890123
root,19890823
root,1989sa
root,19900629
root,19901021
root,19901127
root,19910306
root,19911021
root,1992
root,19920428
root,19920925
root,19921105
root,19921124
root,1992318
root,1993
root,19931226
root,1994
root,19940817
root,1995
root,19950528
root,1996
root,19960105
root,19960112
root,19960523
root,199611
root,1997
root,19970117
root,1998
root,19980101
root,19980704
root,1999
root,19999999
root,19f@mwsetsb83sx9
root,1a1096c582948c66ae631a0abf971b6f01c411e4
root,1a2a3a
root,1a2a3a4a
root,1a2a3a4a5a
root,1a2a3a4a5a6a
root,1a2b3c
root,1a2b3c4d
root,1A2b3C4d
root,1a2b3c4d5e
root,1a2b3c4d5e6f
root,1a2b3c4d5e6f7g
root,1a2f148ede88c2300a876b3fc2fb6f9cfca2bf60
root,1a2s3
root,1a2s3d
root,1a2s3d4
root,1a2s3d4f
root,1a2s3d4f5
root,1a2s3d4f5g
root,1a2s3d4f5g6h
root,1a2s3d4f5g6h7
root,1A2s3d4f5g6h7
root,1a2s3d4f5g6h7j
root,1A2s3d4f5g6h7j
root,1admin
root,1candoit
root,1derful
root,1father
root,1i32bhyw
root,1l0v3y0u
root,1nd0n3s14
root,1nt3rn3t
root,1nt3rn3t!
root,1Ovidiu123SclavilorSSictiru1
root,1p2o3i
root,1p2o3i4u5y
root,1password
root,1q
root,1q1q1q
root,1q1w3e
root,1q23wazse4
root,1q2a3z
root,1q2aw3
root,1q2aw3zse4
root,1q2q3q
root,1q2q3q4q
root,1q2q3q4q5q
root,1q2q3q4q5q6q
root,1q2q3q4q5q6q7q
root,1q2w
root,1q2w1q2w
root,"1q2w3e
root,1q2w3e
root,1q2w3e!@
root,1q2w3e!@#
root,1q2w3e*
root,1q2w3e@#
root,1Q2W3E
root,1q2w3e$R%T^Y
root,1q2w3e123
root,1Q2w3e1q2w3e
root,1q2w3e4
root,1q2w3e4r
root,1q2w3e4r.
root,1q2w3e4r@
root,1Q2w3E4r
root,1Q2W3E4R
root,1q2w3e4r5
root,1q2w3e4r5t
root,1Q2W3E4R5T
root,1q2w3e4r5t1a2s3d4f5g
root,1q2w3e4r5t6
root,1q2w3e4r5t6y
root,1q2w3e4r5t6y7u
root,1q2w3e4r5t6y7u8i
root,1q2w3e4r5t6y7u8i9o
root,1q2w3e4r5t6y7u8i9o0p
root,1q2w3e4r5t6z
root,1q2w3e4r5t6z7u
root,1q2w3e4r5t!Q@W#E$R%T
root,1q2w3e4r%T
root,1q2w3e!Q@W#E
root,1q2w3er4
root,1q2w#E$R
root,1q2w!q@w
root,1q2w!q@w#e
root,1q3e5t
root,1qa2ws
root,1qa2ws3ed
root,1QA2WS3ED
root,1qa2ws3ed4r
root,1qa2ws3ed4rf
root,1qa2ws#ED
root,1qa2ws#ED$RF
root,1qasw2
root,1qasw23ed
root,1qa@WS#ED
root,1qay2wsx
root,1qayxsw2
root,`1qaz
root,1qaz
root,1qaz$RFV
root,1qaz0okm
root,1qaz1qaz
root,1qaz1qaz2wsx2wsx
root,1qaz2ws
root,1qaz@2wsx
root,1qaz2wsx
root,1qaz2wsx!@
root,1qaz2wsx!@#
root,1qaz2wsx@
root,1qaz2WSX
root,1qaZ2wsX
root,1QAZ2wsx
root,1QAZ2WSX
root,1qaz2wsx1
root,1qaz2wsx@123
root,1qaz2wsx2
root,1qaz2wsx3
root,1qaz2wsx3e
root,1qaz2wsx3ed
root,1qaz2wsx3edc
root,1qaz2wsx3EDC
root,1QAZ2wsx3EDC
root,1QAZ2WSX3EDC
root,1qaz2wsx3edc1qaz2wsx3edc
root,1qaz2wsx3edc4rfv
root,1qaz2wsx3edc4rfv5tgb
root,1qaz2wsx3edcv
root,1qaz2wsx#EDC
root,1qaz2wsx!QAZ@WSX
root,1qaz2xsw
root,1qaz321x
root,1qaz3edc
root,1qaz3edc5tgb
root,1QAZ3EDC5TGB
root,1qaz4rfv7ujm
root,1qazaq1
root,1qaz#EDC
root,1qaz#EDC5tgb
root,1qazmko0
root,1qaz!qaz
root,1qaz!QAZ
root,1qaz!QAZ2wsx@WSX
root,1qazse$827627
root,1qazse4
root,1qazse4rfv
root,1qaz@wsx
root,1qazwsx
root,"1qaz""WSX"
root,1qaz@WSX
root,1qaz@WSX3edc
root,1qaz@WSX3edc$RFV
root,1qaz@WSX3edc$RFV5tgb^YHN
root,1qaz@WSX#EDC
root,1qaz@WSXxsw2
root,1qazxc
root,1qazxcde32
root,1qazxcde32ws
root,1qazxcv
root,1qazxcvb
root,"1qazxcvbnm
root,1qazxcvbnm
root,1qazxcvbnmko0
root,1qazxsw@
root,1qazXSW@
root,1qazxsw2
root,1qazXSW2
root,1QAZXSW2
root,1qazxsw21qazxsw2
root,1qazxsw22wsx
root,1qazxsw23
root,1qazxsw23edc
root,1qazxsw23edcvfr4
root,1qazxsw23edcvfr45tgb
root,1qazxsw23edcvfr45tgbnhy6
root,1qazxsw2zaq1xsw2
root,1qazXSW@3edc
root,1qazZAQ!
root,1qazzaq1
root,1qazzse4
root,1qsc
root,1qw23e
root,1qw23er4
root,1qw23er45t
root,1qw23er45ty6
root,1qw2er
root,1qw2er3ty
root,1qwe
root,1q@w#e$r
root,1q@w#e$rt
root,1qwe23
root,1qwe2asd3zxc
root,1qwe2qwe
ROOT@1,root
root,1root
root1,root1
root,1s1058408
root,1Samora4u
root,1sanjose
root,1stanbul
root,1t
root,1t]]]]
root,1t2y3u
root,1t2y3u5i
root,1z\/2x=
root,1z2x
root,1z2x3
root,1z2x3c
root,1z2x3c4
root,1z2x3c4v
root,1z2x3c4v5
root,1z2x3c4v5b
root,1z2x3c4v5b6n
root,1z2x3c4v5b6n7m
root,1zaq2xsw3cde
root,1zaqxsw2
root,1zaqxsw2cde3
root,2
root,20
root,200
root,2000
root,20000
root,20002000
root,2001
root,2001ad
root,2002
root,2004
root,2005
root,20052005
root,2006
root,2007
root,20070201
root,200720072007
root,2007fuxiayu
root,2008
root,20080109
root,20080222
root,2008080808
root,20080826
root,2008123
root,2008123456
root,2008fuxiayu
root,2010
root,20100403
root,20102010
root,2010888
root,2010admin
root,2010administrator
root,2010server
root,2011
root,2011idc
root,2011vsta
root,2012
root,20129698
root,2013
root,20172017
root,2019@2019
root,201977
root,2020
root,20202
root,2020220
root,2021
root,204906
root,21
root,2111
root,2112
root,21122112
root,212
root,2121
root,212121
root,212224
root,213
root,213sugi213
root,2162978
root,2164823977newpass
root,2164823977newpass123
root,21nic
root,21nic.cn
root,21viacloud
root,21vianet
root,21vianet!@#
root,21vianet.com
root,21wqsaxz
root,22
root,220
root,220181
root,221011
root,222
root,2222
root,22220
root,22221111
root,22222
root,222222
root,2222222
root,22222222
root,222222222
root,2222222222
root,222333
root,223344
root,2250804520
root,2255
root,225588
root,22586041215`
root,226
root,2288
root,2299
root,22b1ce7ce0b6ea1c6f8f93d89988d7b89dbb565a
root,!23$AsdF
root,!23$QweRAsdF
root,!23$QweRAsdFZxcV
root,23082006
root,231281
root,23221
root,2323
root,232323
root,234
root,2342w3e4r
root,23456
root,234561
root,234567891
root,!234567Qwertyu
root,!234567Zxcvbnm
root,!23456Qwerty
root,!23456QwertyAsdfgh
root,23456werty
root,!2345Qwert
root,2345wersdx
root,2345wert
root,!234Asdf
root,!234Qwer
root,!234QwerAsdf
root,!234QwerAsdfZxcv
root,234wer
root,234wersdfxcv
root,234WERSDFXCV
root,235
root,235689
root,2357
root,23772kl003kl
root,!23Asd
root,[23[pkrjoahusdhassdada]
root,!23QweAsd
root,!23QweAsdZxc
root,23skidoo
root,!23Zxcvbnm
root,242424
root,24344111
root,!2#4%6&
root,!2#4%6&8
root,2468
root,24680
root,2468013579
root,24681012
root,2486
root,250311
root,25171974
root,2525
root,252525
root,252569
root,2580
root,258012
root,258100
root,2582525775
root,258258
root,258258258
root,2582582597758
root,258369147
root,258852
root,258963
root,259
root,2600
root,260310
root,260bcf8249de18e03d9cee7db049d2c03f6d4526
root,261979
root,262626
root,26262626
root,26616ced7900f91bb326a4e7e8e4a9228a158824
root,2706953327069533
root,271290
root,2718281828
root,2727
root,272727
root,2772
root,28011980
root,282828
root,2848
root,2848048
root,2861989
root,2889461
root,2898
root,28.cn
root,28Q+337
root,291
root,291090
root,2912008
root,291.cn
root,292513
root,292929
root,2931
root,297225.
root,2aeb13836ae2d296fe1f2dc27b8a476c9e67435f
root,2b0rn0t2b
root,2c987fbed4b4cbc768ad4a7fafcef66ea6d841e8
root,2ca597c5e7e234b08fc6616a01a437de
root,2cute4u
root,2d3e8g7y9y
root,2fast4u
root,2fast4you
root,2hot4u
root,2much4me
root,2plus2=4
root,2secure4u
root,2smart4u
root,2w3e4r5t
root,2we34rt56yu78io90p
root,2welcome
root,2wsx1qaz
root,2Wsx1Qaz
root,2wsx3edc
root,2Wsx3Edc4Rfv
root,2wsx4rfv6yhn
root,2wsxCDE#
root,2wsxcde3
root,2wsxcde34rfvbgt5
root,2wsxcde34rfvbgt56yhn
root,2wsxcde3admin
root,2wsxCDE#4rfv
root,2wsx#EDC
root,2wsx#EDC4rfv
root,2wsx!QAZ
root,2wsx@wsx
root,2wsx@WSX
root,3
root,300197
root,300680
root,303
root,303030
root,305
root,310
root,31031987
root,3112
root,311311311
root,312
root,31217221027711
root,313131
root,31337
root,314000
root,3.1415
root,3.14159
root,314159
root,3.1415926
root,31415926
root,3.141592653
root,3166
root,317sdu@zdj&319
root,.......32
root,3201192aaa
root,!@#321
root,321
root,321!@#
root,3210
root,3210.321
root,3210.3210
root,321123
root,321321
root,321321321
root,321456
root,321654
root,321654987
root,3216549870
root,32167
root,321741
root,321ewq
root,321ewqdsa
root,321EWQDSACXZ
root,321qwedsazxc
root,3232
root,323232
root,3251210aaa
root,3251210pan
root,3256
root,3257f8247778bfb24ff1686914ac17d40421aa0c
root,326
root,326159487
root,3268523
root,32995800..
root,332211
root,332526qq
root,33265
root,3333
root,33333
root,333333
root,3333333
root,33333333
root,333333333
root,3333333333
root,333666999
root,3344520
root,3344520520
root,334455
root,3345678
root,3355
root,336331jum
root,336699
root,336699336699
root,336a6dbe5132431b56692fd8a1b6c20cf75b60c2
root,3388
root,33893389
root,339
root,3413bb5f010714eb3440908b5ce477897782f36e
root,343434
root,34563e4r5t6y
root,34erdfcv
root,35
root,3535
root,353535
root,357
root,357159
root,3571a1619144274a3d694358bbb1a5053dc6fbba
root,3578
root,357951
root,35ghiulea35
root,35inter.com
root,363636
root,369
root,369#^(
root,369147
root,369258
root,369258.
root,369258147
root,369333
root,369369
root,369666
root,369789
root,369852
root,369852147
root,369874125
root,369913836
root,369963
root,3712008
root,371.com
root,377689595
root,378
root,38
root,3819126
root,382
root,38317
root,39
root,3904edfhukjsjapiwq9e
root,392
root,3927
root,3939889
root,397917q
root,3996
root,3a8d772a60cd678b33e8281fb1c24b86d3f72955
root,3com
root,3d2s1a
root,3e2w1q
root,3e78d540114bb20718f9fb9285ae44f606aeef34
root,3ed4rf5tg6yh
root,3edc$RFV
root,3edc1qaz
root,3edc4rfv
root,3EDC4RFV
root,3edc4rfv5tgb
root,3edc5tgb7ujm
root,3edc#EDC
root,3edcvfr4
root,3edc@WSX1qaz
root,3edcxsw21qaz
root,3ep5w2u
root,3ewq
root,3gxirdll
root,3h8.com5
root,3H8.COM5
root,3H8IDC!!#
root,3HIDC!@#
root,3ngin33r
root,3rddf
root,3ternity
root,3w3w2q2q1
root,4
root,4004
root,4008198
root,407006917q
root,407006hjh
root,41@#
root,412
root,4123
root,414141
root,415263
root,417024024a
root,418gupiao
root,41940459
root,420420
root,420420420
root,4234
root,4266
root,4294967296
root,42a9b3813bd2f4c57e89c155cbde8e510360901a
root,42.duote.com@duote.net
root,42kkkl003klmmm
root,4321
root,4321abcd
root,4321ABCD
root,4321dcba
root,4321mm
root,4321qaz
root,4321rewq
root,43uq6nHZFHDm
root,4408
root,4411
root,443321
root,444
root,4444
root,44444
root,444444
root,4444444
root,4444444444
root,444888
root,44524524taobao
root,445566
root,44566
root,445666
root,44g_ttiinfil_x3colrestodi2
root,452862388
root,4533
root,45425ae2d18b929cdc8ec0f546f38061d35c2fe8
root,454545
root,!@#456
root,456123
root,456123789
root,456456
root,456654
root,45674567
root,456789
root,4567891230
root,456789a
root,456852
root,456987
root,456rty$%^
root,456RTYFGHVBN
root,45cpsh001
root,#45ErtDfg
root,4672c2ab2086129526ba7c723a555ddbba9bc4c0
root,474747
root,48010
root,4815162342
root,4860
root,4862
root,4865
root,4885
root,49ers
root,4ab52a03ce8d3d800f120630ca8002f64bb31f18
root,4dm1n
root,4e3w2q1
root,4eL24e3DsvmY42SMxM8Lu
root,4jieyueyue.cn
root,4r3e2w1q
root,4rfv$RFV
root,4rfv5tgb
root,4rfv5tgb6yhn
root,4rfvbgt56yhn
root,4root4
root,4uonly
root,5
root,50000
root,501501
root,50324841ddac4cc97fb750b92870c50ae87f8db6
root,5082
root,5098
root,5121314
root,512778361
root,5173.com
root,!51@hw#deb
root,51la
root,520...
root,520123456789
root,!@#5201314
root,520.1314
root,5201314
root,5201314000
root,520131411
root,52013141314520
root,520131415
root,5201314159
root,520131420
root,5201314258
root,52013147758
root,52013147758258
root,5201314886
root,5201314888
root,520131499
root,5201314999
root,5201314a
root,5201314abc
root,5201314Juan
root,5201314love
root,5201314w
root,520520
root,520520123
root,521
root,5211314.
root,521131400
root,5211314123
root,52113143344
root,52113145211314
root,5211314a
root,521521
root,5215211314
root,521521521
root,5217758521
root,521woaini
root,522603d6ad805bfb413aba9f0c1c9d51155fbef5
root,524a69fc63cbb13f65517bfe97c29159de374d7e
root,5252
root,525252
root,528
root,52888
root,529529
root,52fyuan
root,52xxxcn
root,53
root,531idc
root,531IDC
root,5332008
root,533.com
root,5353
root,535353
root,540709
root,541881452
root,5425
root,54321
root,54321qwert
root,545
root,"545k
root,54cc15c5b1c816f6941811a1214b1ab62b1d24c1
root,-55
root,..-55
root,55
root,550387
root,550732
root,555
root,5555
root,55555
root,555555
root,5555554
root,5555555
root,55555555
root,555555555
root,5555555555
root,5555588888
root,55558888
root,555888
root,555idc
root,556612
root,55665566
root,5567103
root,56192727
root,5656
root,5660434
root,56611076apple
root,567%^&
root,5678
root,56788765
root,567890
root,56789sa
root,567tyughjbnm
root,56tyghbn
root,56tyghbn7ujm
root,580
root,5841201314
root,5843344520
root,58581
root,585858
root,5858585
root,5960
root,5990665sjw
root,59.cn
root,59.cnzx
root,5b58a619df9da9ad5858d194d34a2c05a82fb318
root,5c7d4f9b272dbbdd3f2e61f813b38050dfc67370
root,5demayo
root,5eeea81da8eae3cd1c785cf5e2daa4a57ebf80b1
root,5f24fe2f3fa78d051a9b4bc59741973841a2be14
root,5faWed2ff8aA116e3X1faZ0I0f719Qf40obe
root,5gb6hn7jm
root,5r4e3w2q
root,5rdx4esz
root,5rdx4esz3wa2q1
root,5rdx5rdx
root,5t4r3e2w1q
root,5t6y7u8i
root,5tg6yh7uj
root,5tgb4rfv
root,5tgb6yhn
root,5tgb6yhn7ujm
root,5tgbnhy67ujm
root,5tgb%TGB
root,5tr43ew21q
root,5up
root,5uprU&@EjEq9#+uy
root,5zigen
root,6
root,6000
root,60000
root,6048_ysy@6715
root,609c8bfc973c6716273b15ffdee1473d17422137
root,60b725f10c9c85c70d97880dfe8191b3
root,61.155
root,61.164
root,6230
root,623623
root,625
root,63f01247eefc40d1837fbbdee1a9a4f76904bb64
root,6406
root,6420383
root,6453
root,64c65f2029d8fbd6e5ffe512981454e17cbdff0e
root,6510136
root,6512603
root,653206
root,654123
root,65432!
root,654321
root,654321!@
root,654321a
root,654321a.
root,654321abc
root,654321qwerty
root,654654
root,654654654
root,654876
root,654a5d1
root,6600006
root,6615371
root,6625329a!
root,662766
root,663411584
root,6654+65+6
root,666
root,6666
root,666666
root,666666!@#
root,6666666
root,666666666
root,6666666666
root,666666a
root,6666688888
root,666777
root,666999
root,66977517
root,66abcd
root,66f30e763a37c9a1a100166e41c4a48700911436
root,675519299
root,678
root,%67TyuGhj
root,%67TyuGhjBnm
root,686868
root,68b329da9893e34099c7d8ad5cb9c940
root,6969
root,696969
root,699acb2faef82650bf056fa640e45b9d841ed5df
root,6a250c05d679b7ea3fcf51f9dd3e24948c7c7634
root,6acf866682af4346cd9efe0ee7858a5f3de60b64
root,6c6a2df976ac3f029996e0efd9feae5b1826fb95
root,6c799434e83aaffaacc93cf162c9e909cec69f51
root,6e0f53a852d19641891455dbc10949cb49ef6970
root,6e136e9da8372bc94899ecef857c5405
root,6gy7cg
root,"6hn7jm8k
root,6t5r4e3w2q1
root,6tfc5rdx
root,6uldv8
root,6uuu.com
root,6yh7uj8ik
root,6yhn5tgb
root,6yhn7ujm
root,"6yhn7ujm8ik
root,6yhnji9
root,6yhnji90-
root,"6yhnm
root,6yhn&UJM
root,70
root,7000
root,704
root,706e642a056c7e894ed5a01e55700004
root,708090
root,718718
root,7215211314
root,7215217758
root,7215217758521
root,7215217758991
root,72sky
root,72sky2008
root,72sky.com
root,730
root,730428
root,73217
root,740120
root,741
root,7410
root,74108520
root,741085209630
root,74123698
root,741236985
root,741258
root,741369
root,7418
root,741852
root,741852.
root,741852963
root,7418529630
root,741963
root,742141189
root,7444478
root,744fc0e9a015acea7cf95381dca9928eaaeb14c9
root,748159263
root,748596
root,751026
root,751126
root,751208b3d017850fe23b2a72cbbafb07391b82ca
root,75310
root,753159
root,753753
root,753951
root,757208
root,758002008
root,75800.com
root,7582557
root,760322
root,7623e4c602de72191036d274d87aaa38e72797c3
root,7649bingo
root,765
root,765432
root,7654321
root,76df4e5e584a08c8971894dd35e081a17bf9d115
root,76ee7bda8162394d627925819011f68c8b077502
root,770515
root,770880520
root,7725251
root,7730
root,7733
root,774411
root,7758
root,7758258
root,775825800
root,77582581314520
root,77582585201314
root,7758258521
root,77582587758258
root,7758258xia
root,77585201314
root,7758521
root,775852121
root,77585212121241
root,7766
root,777444111
root,777444111000
root,777555333
root,7777
root,77777
root,777777
root,7777776
root,7777777
root,77777777
root,777777777
root,777888
root,777888999000
root,777sa
root,7788
root,7788250
root,7788414
root,7788520
root,7788521
root,7788521521
root,7788945
root,778899
root,7788aa
root,780314
root,780607
root,780723
root,78451296
root,78664517
root,786786786
root,789
root,789123456
root,789123852
root,789321
root,789369
root,7894
root,789456
root,789456.
root,789456.0
root,789456123
root,7894561230.
root,789456123a
root,7895123
root,7896
root,789654123
root,7896541230
root,789789
root,789a058b0387ee2ab833a1dec536d54758e2387d
root,790908
root,790912
root,791213
root,792bd001c875ab63330b8c4af48841863ac31105
root,7942
root,79438lzh++cjq----781003xpywg
root,794613
root,794613852
root,7960
root,`797100`ike``
root,7979
root,7981
root,79f910675dc4d0d750b7f8a1bac0b31829f1a7f9
root,7b37c69774da91b5c3c43bffa0ad8a46bb722085
root,7f8697db66d070881fabdb2ee2715e91aa0d712c
root,7h4a5n9d0a2oiang@))*
root,7hur@y@t3am$
root,7hur@y@t3am$#@!(*(
root,7i24
root,7iu45Perc887pW12c76Ecik88
root,7m6n
root,7taEu0QvWuqt8Yfe85Vq
root,7u8i9o
root,"7ujm
root,7ujm6yhn
root,"7ujm8ik
root,7ujMko0admin
root,7ujMko0root
root,7ujMko0vizxv
root,7x24.com
root,7x24idc
root,7y8u9i0o
root,8
root,8001
root,8008208820
root,80141246123
root,80238023
root,80486
root,810214
root,811abmtn
root,81431528
root,815
root,816817
root,816efdf0d1e7b2d02857eeb631eb5990c9244873
root,81a071bdb0b5939bca9ad2751c279e4d847251e6
root,81b3052a0f26dd97c4847616d2e9f899a3b7efa6
root,821
root,821019
root,82301
root,8238560
root,828.101
root,8282
root,828522
root,831101qsl
root,83965254
root,83ff5b5229135c2e0cf0ffc2bb674b515f70b19a
root,840321
root,840715
root,844fe7e74ca96150c316ffc14548a9116ff7a9e5
root,8520
root,852123
root,8522554
root,852369
root,852456
root,852852
root,852963
root,85643514
root,8578878orange20
root,858501
root,85bs2008
root,85bs.com
root,85Dfr33Fre3BZD
root,860725#XYI
root,861219
root,8621e7520afb0f2d22a8e19926f382ee8fb80493
root,863
root,867396
root,8675309
root,8697150
root,870226linjin.1
root,87654321
root,876543210
root,8787
root,8788641
root,8790531
root,"87iukj
root,88
root,880131
root,8807701314520
root,88122345
root,8812345
root,88123456
root,88224646
root,88488848
root,885201314
root,8855
root,8866
root,8877
root,888...
root,8880uc888aaa
root,888167
root,888168
root,8882010
root,888520
root,88853755
root,888555222000
root,8888
root,88888
root,888888
root,8888885
root,8888888
root,88888888
root,888888888
root,888888889
root,88888888a
root,8888899999
root,88888sa
root,88889999
root,8890
root,8900
root,89160165
root,8966f8f4df47401cf01f967e5803b9e0400e444d
root,897653
root,898989
root,8989891
root,898b8dd4986b16e307c581d8455b9629b335b14c
root,8d699f2c1d1de6430b604ff1c3f5952015d24111
root,8de133303aff890cf38150bb40c6fad54312610a
root,8f91765e56378c54039af4aa4a62d74239bfb231
root,8Hgame@XuHao888
root,"8ik
root,8iu76yt54r
root,8iu76yt54re32w
root,8owmpiyddyo
root,8uhb9ijn
root,9
root,900
root,9000idc.com
root,9001a
root,902
root,90210
root,9023
root,907
root,90718
root,9079ddf4f974eb008c72217323e8fe685ef7b3a4
root,909
root,9090
root,909090
root,909611622
root,909818qyeee
root,909818winner3
root,910a60d269c717353fc15b63dbb2702a388a58e7
root,9129864b8fd39f5c0a72af4a8bfe98b153e9d342
root,917087
root,918
root,92072
root,923133116
root,93493400
root,951
root,951753
root,9527!@#$a
root,95289528
root,955d0ae542469ede76b2fbd21c19a9d46d588835
root,95a2672e685b13601a6c9c9191fd7a4055ab75e8
root,9604
root,960907
root,*963.
root,963
root,9630
root,963214785
root,963258
root,963258741
root,9632587410
root,963852
root,963852.
root,963852001a
root,963852741
root,963852741a
root,*963.*963.
root,963963
root,963963369
root,9676
root,9698
root,969972123
root,976431
root,9797
root,981011
root,987321
root,987321654
root,9874
root,987412365
root,9874563210
root,98765
root,98765!
root,987654
root,98765432
root,987654321
root,987654321.
root,9876543210
root,9876543210.
root,9876543211
root,987654321abc
root,987654321qq
root98765,eduis
root,987789
root,987987987
root,9898
root,989877
root,99009900
root,990sf.net
root,9935net
root,995430aaa
root,995511
root,9960
root,996633
root,9981
root,998877
root,999
root,9991999!2345@#$%haha
root,999666333000
root,9999
root,99999
root,999999
root,9999999
root,99999999
root,999999999
root,9999999999
root,99bobotw
root,99to
root,99to.com
root,99toidc
root,9bf11867404fcb7ea1ee10aa72486a93cf6dda5a
root,9ijn0okm
root,9ijn8uhb
root,9ijn8uhb7ygv
root,9ijnmko0
root,9n8b7v
root,a
root,a./
root,a000000
root,a00000000
root,a000000000
root,a000000b@
root,a0123456
root,a0123456789
root,a02546fc78edde918eba1b3e1ab71ca414ac1dd4
root,a02a06a69dd5ae6ea51236f1526f9ace8d3c62f9
root,a04b6a95830bec2d5e182bbb4afd47a2df349f6a
root,a10086
root,a100861
root,a1008611
root,a111111
root,a111111111
root,a112120c
root,a112233
root,a12
root,a123
root,a123.123
root,a123123
root,A@123123
root,a123123123
root,a123.321
root,a123321
root,a1234
root,a12345
root,a123456
root,a123456!
root,a123456.
root,a1234560
root,a1234567
root,a12345678
root,a123456789
root,a123456a
root,a12348765
root,a123654
root,a123654789
root,a12369845
root,a123789
root,a123a123
root,a12580
root,a12593...
root,a131452000
root,a1314521
root,a147258
root,a162a
root,A1A1
root,a1a2a3
root,a1a2a3a4a5
root,a1b2c3
root,a1b2c3d4
root,a1b2c3d4e5
root,A1b2c3d4e5
root,a1b2c3d4e5f6
root,a1c2v3d4
root,a1s2d3
root,a1s2d3f4
root,A1s2d3f4
root,a1s2d3f4g5
root,a1s2d3f4g5h6
root,a@20082008
root,a3da50fb67a6ae5a06eca1364e2356a9
root,a456123
root,a456789
root,a5201314
root,a5211314
root,a654321
root,a666666
root,a741852963
root,a7734
root,a789456123
root,a85147611
root,a8851642
root,a88888
root,a963852741
root,"aa
root,aa
root,aa0
root,aa1111
root,aa111111
root,Aa111111
root,aa112233
root,aa123
root,Aa#123
root,aa123123
root,Aa@123123
root,Aa123@123
root,AA@123123
root,AA123123
root,aA123321
root,Aa@123321
root,Aa123321
root,AA@123321
root,AA123321
root,aa1234
root,AA@1234
root,AA1234
root,aa12345
root,aA12345
root,aa123456
root,Aa123456
root,Aa123456..
root,AA123456
root,aa1234567
root,Aa@1234567
root,Aa1234567
root,aa12345678
root,Aa12345678
root,aa123456789
root,aa12345asd
root,aa1314520
root,Aa@2018
root,aa271694
root,aa279461
root,aa641969696
root,aaa
root,aaa000
root,aaa111
root,aaa111111
root,aaa.123
root,aaa123
root,aaa123123
root,aaa12345
root,aaa123456
root,AAA123456
root,aaa5201314
root,aaaa
root,aaaa0000
root,aaaa1234
root,aaaa123456
root,aaaaa
root,aaaaa11111
root,aaaaaa
root,aaaAAA111
root,aaaaaa.123
root,aaaaaaa
root,aaaaaaa8
root,aaaaaaaa
root,aaaaaaaaaa
root,aaaaaaaaaaaa
root,aaaaaaaaaaaaaaaaaaaaaaaaaaaaa
root,aaaaasa
root,aaaasa
root,aaabbb
root,aaabbbccc
root,aaaidc.com
root,aaaqqq
root,aaasa
root,aaasss
root,aaaxxx
root,aabbcc
root,aabbccdd
root,aae
root,aaron
root,aaron1
root,aasa
root,aass
root,aazz
root,ab102030
root,ab123
root,Ab@123321
root,Ab123321
root,AB123321
root,ab1234
root,Ab@1234
root,Ab1234
root,AB1234
root,Ab@12345
root,Ab12345
root,AB12345
root,ab123456
root,ab1234567
root,ab419cecedd64b0
root,abakus
root,abbadon
root,abbas123
root,abby
root,abc
root,abc!@#
root,abc#@!
root,Abc
root,abc!@#$
root,abc!@#$%^
root,abc%$#@!
root,abc^%$#@!
root,abc1
root,Abc1
root,ABC1
root,abc12
root,Abc12
root,Abc12#
root,ABC12
root,abc12#$
root,Abc12#$
root,!@#abc123
root,"abc123
root,abc!@#123
root,abc!123
root,abc-123
root,abc@123
root,abc123
root,abc123!
root,abc123!@
root,abc123!@#
root,abc123.
root,abc123...
root,abc123@
root,abc123@@
root,Abc@123
root,Abc@123...
root,Abc123
root,Abc123!
root,Abc123!@#
root,Abc123.
root,Abc123...
root,Abc123@
root,ABC123
root,ABC123!@#
root,abc123$
root,abc123$%^
root,Abc123$
root,Abc123$%
root,ABC123$
root,ABC123$%
root,abc123$$$
root,abc@123123
root,abc123@123
root,abc123123
root,abc@123321
root,abc123321
root,Abc@123321
root,Abc123321
root,abc!1234
root,abc@1234
root,abc1234
root,abc1234!
root,abc1234@
root,Abc!1234
root,Abc@1234
root,Abc1234
root,Abc1234%
root,ABC1234
root,abc1234!@#$
root,abc!12345
root,abc12345
root,abc12345!
root,abc12345@
root,Abc!12345
root,Abc@12345
root,Abc12345
root,ABC12345
root,abc!123456
root,abc@123456
root,abc123456
root,abc123456!
root,abc123456@
root,abc1234567
root,abc12345678
root,abc123456789
root,abc123654
root,abc123789
root,abc123a
root,abc123abc
root,ABC123abc
root,abc123abc123
root,abc1314520
root,abc136284863130
root,abc147258
root,abc147258369
root,abc@1qaz2wsx
root,abc1qaz2wsx
root,abc2017
root,abc321
root,abc4321
root,abc!@#456
root,abc456
root,abc456789
root,abc520
root,abc54321
root,abc654321
root,abc789
root,abc789456
root,abc999
root,abcabc
root,abcabc@123
root,abcabc123
root,ABCabc123
root,abcabc123123
root,abcabcabc
root,abcabcd
root,abcb
root,abcd
root,abcd!!!
root,abcd!!@@##
root,abcd!@
root,abcd!@#
root,abcd!@##@!
root,abcd#@!
root,abcd~!@
root,abcd~!@#
root,Abcd
root,a!b@c#d$
root,abcd!@#$
root,abcd!@#$%
root,abcd$#@!
root,Abcd!@#$
root,abcd000
root,abcd000***
root,abcd000...
root,abcd111
root,abcd111!!!
root,abcd112233
root,abcd!@#123
root,abcd!123
root,abcd@123
root,abcd123
root,abcd123!
root,abcd123!@#
root,abcd123@
root,ABCD!@#123
root,ABCD123
root,ABCD123!@#
root,abcd123$%^
root,abcd@123123
root,abcd123123
root,abcd123!@#12345
root,abcd1231abd
root,abcd@123321
root,abcd123321
root,Abcd@123321
root,Abcd123321
root,abcd!@#1234
root,abcd!1234
root,abcd-1234
root,abcd.1234
root,abcd1234
root,abcd1234!
root,abcd1234!@#
root,abcd1234#
root,abcd1234%^&
root,abcd1234%^&*
root,abcd1234....
root,abcd1234@
root,Abcd1234
root,ABCD1234
root,abcd1234!@#$
root,abcd1234!@#$%
root,abcd!12345
root,abcd@12345
root,abcd12345
root,abcd12345!
root,abcd12345!@#
root,abcd12345@
root,abcd12345^
root,abcd12345^&
root,Abcd12345
root,abcd12345!@#$%
root,abcd!123456
root,abcd@123456
root,abcd123456
root,abcd123456!
root,abcd123456@
root,ABCD123456
root,abcd1234567
root,abcd123456789
root,abcd1314520
root,Abcd@2017
root,abcd222
root,abcd321
root,abcd333
root,abcd4321
root,abcd444
root,abcd!@#456
root,abcd456+
root,abcd5201314
root,abcd54321
root,abcd555
root,abcd654321
root,abcd666
root,abcd777
root,abcd888
root,abcd999
root,abcdabcd
root,abcde
root,abcde!@#$%
root,abcde123
root,abcde12345
root,abcde123456
root,abcdeabcde
root,abcdef
root,ABCDEF
root,abcdef123
root,abcdef1234
root,abcdef123456
root,abcdefg
root,abcdefg!@#$%^&*
root,abcdefg!@#$%^&*()
root,abcdefg12
root,abcdefg1234567
root,ABCDEFGHIJ
root,abcdefghijk
root,abcdqwe
root,abcsinc1
root,abdcef
root,abdcefg
root,abdcefgh
root,abdcefghi
root,abdcefghij
root,abdcefghijk
root,abdcefghijkl
root,abdcefghijklm
root,abdcefghijklmn
root,abdullah
root,abgrtyu
root,abigail
root,able1234
root,abmtn12
root,abmtn89
root,abmtn9
root,aborone
root,about
root,above
root,abracadabra
root,abraham
root,abruptly
root,absent
root,absolut
root,absorbed
root,absurd
root,abylon
root,ac
root,ac1ff3750cb1a60a561af107a6dfec2a1
root,ac5600d0b68f55632cc7af52fe308c129c7caf7a
root,ac67b5f0cdc64a87e67ff18efd7574ac70be696f
root,accepted
root,access
root,Access
root,access14
root,accessdenied
root,account
root,accounting
root,accounts
root,acdc98
root,ack
root,acme
root,Acpl@151281
root,acting
root,action
root,activ8
root,active
root,Active123
root,actual
root,acuario
root,acura
root,AD
root,ad123456
root,adaiwangluo
root,adaiwl11701
root,adaiwl171000
root,adam
root,adamadam
root,adamy
root,adcdef123
root,addition
root,aden
root,adg
root,adgjmptw
root,adgjmptw1
root,adi12345
root,adidas
root,adinalove86
root,adm
root,adm1n
root,Adm1n
root,admadm
root, admin
root,!admin!
root,"""admin"
root,/admin
root,=admin
root,@admin
root,admin
root,admin!
root,admin!@
root,admin!@#
root,admin####
root,admin+-*/
root,admin-=\
root,admin<>?
root,admin?
root,admin@
root,admin@@
root,admin_!@#
root,admin`
root,admin~
root,admin~~
root,Admin
root,Admin!@#
root,ADMIN
root,!@#admin$%^
root,admin!@#$
root,admin!@#$%
root,admin!@#$%^&
root,!@#ADMIN$%^
root,admin!!@@##$$
root,admin$123
root,Admin$123
root,admin.0
root,admin0
root,admin00
root,admin001
root,admin007
root,Admin007
root,admin01
root,Admin01
root,admin1
root,admin1!
root,Admin1
root,admin11
root,admin110
root,Admin@111
root,admin1111
root,admin12
root,Admin12
root,admin12#$
root,admin!@#123
root,admin!123
root,admin#123
root,admin.123
root,admin@123
root,admin_123
root,admin123
root,admin123!
root,admin123!@
root,admin123!@#
root,admin123#
root,admin123@
root,Admin!@#123
root,Admin@123
root,Admin123
root,Admin123!
root,Admin123!@#
root,ADMIN@123
root,admin@123$%^
root,admin123$
root,admin123$%
root,admin123$%^
root,Admin123$%^
root,admin@123123
root,admin123123
root,admin123321
root,admin!1234
root,admin@1234
root,admin1234
root,admin1234!
root,admin1234%^
root,admin1234%^&
root,admin1234%^&*
root,admin1234@
root,Admin#1234
root,Admin_1234
root,Admin1234
root,admin1234!@#$
root,admin12342234
root,admin!12345
root,admin12345
root,admin12345!
root,admin12345^&
root,admin12345^&*
root,Admin12345
root,admin!123456
root,admin@123456
root,admin123456
root,admin123456!
root,admin123456#
root,admin123456@
root,Admin123456
root,admin1234567
root,admin12345678
root,Admin@12345678
root,admin@123456789
root,admin123456789
root,admin1234567890
root,admin123admin
root,admin@126
root,admin13
root,admin17
root,admin1982
root,admin@1qaz1qaz
root,admin1qaz1qaz
root,Admin@1qaz1qaz
root,Admin1qaz1qaz
root,admin@1qaz2wsx
root,admin1qaz2wsx
root,admin@1qaz!QAZ
root,admin1qaz!QAZ
root,admin@1qaz@WSX
root,admin1qazWSX
root,admin@1qazXSW@
root,admin1qazXSW
root,admin@1qazxsw2
root,admin1qazxsw2
root,admin2
root,Admin@200
root,admin2004
root,admin2005
root,admin2008
root,admin2010
root,Admin@2010
root,Admin2010
root,admin2011
root,admin_2012
root,admin2012
root,Admin@2012
root,admin@2013
root,admin2013
root,admin@2014
root,admin2014
root,admin2015
root,Admin2017
root,Admin#2018
root,Admin@2018
root,admin22
root,Admin!23$
root,admin234
root,admin3
root,admin32
root,admin@321
root,admin321
root,admin321@@@
root,Admin#321
root,Admin@400
root,admin@42
root,admin4321
root,admin!@#456
root,admin520
root,admin5.com
root,admin5idc
root,Admin@60
root,Admin@600
root,admin654321
root,admin666
root,Admin@700
root,admin75
root,admin778878
root,admin77889988
root,admin789
root,admin852
root,admin88
root,admin888
root,admin8888
root,Admin@900
root,admin99
root,admin999
root,Admin@999
root,admin@admin
root,adminadmin
root,AdminAdmin
root,adminas
root,admin.com
root,admincpto
root,adminfei
root,adminHW
root,admini
root,adminidc2180088
root,adminis
root,administraator
root,administrador
root,administration
root,administrator
root,Administrator
root,administrator1
root,administrator12
root,administrator123
root,Administrator123
root,administrator12345
root,administrator123456
root,administratoridc
root,administratoridc123456
root,administrators
root,adminleeuwarden
root,adminme
root,admin@mymifi
root,adminn
root,adminnaja
root,adminnimda
root,adminonline
root,adminpass
root,adminpass123
root,admin@passcxh_8088
root,admin@passlele_8989
root,adminpassword
root,adminpw
root,Admin!qaz
root,admin!QAZ2wsx
root,admin@!QAZ2wsx
root,admin!QAZWSX
root,admin@!QAZ@WSX
root,admin!QAZXSW
root,admin@!QAZXSW@
root,Admin!QAZXSW
root,Admin@!QAZXSW@
root,admin!QAZxsw2
root,admin@!QAZxsw2
root,Admin!QAZxsw2
root,adminroot
rootadmin,rootadmin
root,admins
root,admins123
root,adminsec1234
root,adminserver
root,AdminServerHome
root,adminsswl
root,adminsys
root,admintest
root,admintrup
root,adminuser
root,adminxxx
root,admin@zzidc
root,admurbr
root,admyangg
root,Adolph2017
root,adonis
root,adopted
root,adr1an
root,adrian
root,adriano
root,Adrien123
root,Adrien2017
root,adsl
root,adt123
root,advil
root,aegis
root,aeh
root,aelita
root,aerbin
root,aerohive
root,affin
root,africa
root,afrika
root,aged
root,Agency@2017
root,Agency2017
root,agent
root,aggies
root,aghdad
root,agility
root,agitation
root,agreb
root,agros
root,aguio
root,ah123456
root,ahead
root,ahetzip8
root,ahiaBlanca
root,ahmad750785
root,ahmed
root,ahojky
root,ai
root,ai123456789
root,ai1314
root,ai5201314
root,aiaiai
root,aibaobao
root,aibuaiwo
root,aiculedssul
root,aidem1@#$56
root,aidem1@#4we
root,aidyn
root,aifa
root,aikalLake
root,aikman
root,ailar
root,aileen
root,aim
root,aini123
root,aini123456
root,aini1314
root,aini1314.
root,aini1314520
root,aini3344
root,aini520
root,aini5201314
root,aini521
root,ainideren
root,ainisa
root,ainiyibeizi
root,ainiyisheng
root,Air@123
root,aire
root,airport
root,airwolf
root,aishangni
root,aisini
root,aisinile
root,aiti
root,aiting
root,aiya
root,aiya123
root,aizhuo123yue
root,aiziji
root,AJ
root,aj123
root,aj3l3234
root,ajax4334930
root,akash
root,akdunkfw
root,akhyar
root,akira
root,akodate
root,akoska
root,aku
root,akubisa
root,alabala
root,aladin
root,Alain@2017
root,alan
root,alapagos
root,alarm
root,alas
root,alaska
root,Alaska@2017
root,alastor
root,alawang
root,albert
root,alberto
root,Album@321
root,alcatel
root,Alcatel1
root,alchemist
root,alearic
root,alessio
root,alex
root,alex04
root,alex1
root,alex123
root,alex1234
root,alex12345
root,alex90
root,alexa
root,alexande
root,alexander
root,alexandr
root,alexandra
root,alexandra123
root,Alexandre
root,alexandre321
root,alexandru
root,alexia
root,alexis
root,alexis1
root,alexxutzu1$@121
root,alfa
root,alfonso
root,alfred
root,alfredo
root,Algoritm
root,ali
root,alianza
root,alias
root,alibaba
root,alicante
root,alice
root,alicia
root,alien
root,aliens
root,alifax
root,Aligator@2017
root,Aligator2017
root,alilee
root,alin
root,alinutz1988
root,alinutzul1988
root,alipay
root,alisha
root,alisoft
root,alison
root,alkan
root,all4one
root,allah123
root,allahu
root,allan
root,allen
root,alliance
root,allison
root,allo
root,allot
root,allprivate
root,allstar
root,alma
root,alma123
root,almstad
root,aloalo
root,aloha123
root,along
root,alonso
root,alper123
root,Alpes_123
root,alpha
root,alpha1
root,alpha10
root,alpha123
root,alphabeta
root,alphadelta
root,alpin
root,alpine
root,;alskdjfhg
root,alskqpwo
root,altair
root,altavoces
root,altec
root,alter
root,altibase
root,altimore
root,alucard
root,alupigus
root,alvaro
root,alvin
root,alway
root,always
root,alx123alx
root,ama
root,amako
root,amanda
root,amanda1
root,amateur
root,Amateur123
root,amazing
root,amazon
root,Amazon123
root,Amazon@2017
root,amber
root,amber1
root,ambia
root,ambier
root,ambiorix
root,amburg
root,amd
root,amdk62
root,amelia
root,amelie
root,america
root,america1
root,america123
root,America@2017
root,America2017
root,america7
root,american
root,amiable
root,amid
root,amiga
root,amiga1200
root,amigas
root,amigo
root,amigos
root,amilton
root,amir
root,amistad
root,amit
root,ammond
root,amormio
root,amour
root,amssys
root,amssys123
root,amsterdam
root,amulet
root,amused
root,amy
root,AMyaqi!#(!*!)#$^%SH63536719qll
root,anaconda
root,analog
root,anarchia
root,anders
root,anderson
root,andre
root,andrea
root,andrei
root,andrew
root,andrew1
root,andrew123
root,android
root,andromeda
root,andy
root,andyalexa22
root,ange
root,angel
root,angel1
root,angel12
root,angel123
root,angel19871002!@#
root,angel2
root,angel23
root,angela
root,angela1
root,angelbaby
root,angeles
root,angelic
root,angelina
root,angelita
root,angelo
root,Angelo
root,angels
root,anges
root,angie
root,angka
root,angkok
root,angtok
root,angui
root,angus
root,angzhou
root,anheng123
root,anheng1234
root,anheng12345
root,anheng123456
root,anheng2008
root,anhuiyanhuangvps
root,anhuiyanhugvps
root,anhyeuem
root,anhyeuem1
root,animal
root,Animal@2017
root,animal21
root,animals
root,anita
root,anjing
root,anjul
root,anko
root,ankush
root,ann
root,ann12345
root,anna
root,annamaria
root,anne
root,annette
root,anni2013
root,annie
root,annie2012
root,annie2013
root,annie2014
root,annie2015
root,annie2016
root,anonymous
root,Anonymous@2017
root,anquan!@#
root,ans#150
root,ansu
root,antenna
root,anthony
root,antinea
root,antoine
root,antolin
root,anton
root,Anton123
root,antonia
root,Antonia123
root,Antonia@2017
root,antonio
root,Antonio@123
root,Antonio2017
root,antony
root,antrax
root,antslq
root,anuradha
root,anyp
root,anypass
root,anything
root,aodun@
root,aodun!@#$%^
root,aodun008
root,aodunidc
root,aodunjishu
root,aoyue(*&
root,aoyunhui
root,apaajaboleh
root,apache
root,apache!@
root,apache!@#
root,apache123
root,apache@123456
root,apache123456
root,apache2
root,apache2svn
root,apache!@#456
root,apacheserver
root,apache!svn
root,apc
root,apecn
root,apecn123
root,apecn123456
root,apecn2008
root,apollo
root,apollo13
root,Apollo13
root,apolon13
root,app123
root,App123
root,apparent
root,appeal
root,appl
root,appldev
root,apple
root,apple1
root,apple123
root,Apple123
root,applea
root,applemac
root,applepie
root,apples
root,apples123
root,appleseed
root,applmgr
root,Appl!@nce
root,appserver
root,april
root,April@2017
root,Apstndp9
root,apt1306
root,aptx4869
root,aq123456
root,aq12wsde34rf
root,aq1sw2
root,aq1sw2be3fr4
root,aq1sw2de
root,aq1sw2de3
root,Aq1Sw2De3
root,aq1sw2de3fr4
root,aqswdefr
root,aqua
root,aquario
root,aquarius
root,aquila
root,aragaz123
root,arbab
root,arbados
root,arbin
root,arbuda
root,arcades
root,arch123
root,archie
root,archu
root,arcom
root,arcsight
root,arctic
root,area51
root,areias
root,arfarf
root,argentina
root,ariana
root,ariane
root,arianita
root,arianna
root,ariel
root,ariel2
root,arisia
root,arizona
root,arkanoid
root,arlene
root,armagedon
root,armando
root,armon
root,arnold
root,arpawatch
root,arquiteto
root,arris
root,arrival
root,arroyo
root,ARSECIO54
root,arsenal
root,arsestar
root,arssura
root,arthitaya
root,arthur
root,artica
root,articon
root,artist
root,Artist123
root,arturo
root,ary
root,arz
root,as
root,as123123
root,as1234
root,as123456
root,as1234567
root,as5201314
root,asa
root,asamoah
root,asasas
root,asbasb
root,asbf
root,asbfg
root,asbfghjk
root,asbfghjkl
root,asbfghjklqw
root,ascend
root,ascony
root,asd
root,asd!@##@!
root,!@#ASD
root,asd!@#$
root,asd!@#$%
root,asd!@#$%^
root,!A@S#D$F%G^H&J
root,asd10086
root,asd1101110ASD
root,Asd12#
root,Asd12#$
root,asd!@#123
root,asd.123
root,asd@123
root,asd123
root,asd123!@#
root,Asd@123
root,Asd123!@#
root,ASD123
root,asd123$%^
root,Asd123$
root,asd@123123
root,asd123123
root,Asd@123123
root,Asd123123
root,asd@123321
root,asd123321
root,Asd@123321
root,Asd123321
root,asd@1234
root,asd1234
root,asd1234%^&
root,asd1234%^&*
root,Asd1234
root,Asd1234%^
root,Asd1234%^&
root,Asd1234%^&*
root,asd@12345
root,asd12345
root,asd12345^
root,Asd@12345
root,Asd12345^
root,Asd12345^&
root,asd@123456
root,asd123456
root,ASD123456
root,asd1234567
root,asd123654
root,asd123asd
root,asd123qwe
root,asd1314520
root,asd147258
root,asd147258369
root,asd1zxc2
root,asd2099
root,asd!@#321
root,asd4321
root,asd!@#456
root,asd456
root,Asd!@#456
root,asd456123
root,asd456789
root,asd5201314
root,asd789456
root,asdaf342342daswr32
root,asdasd
root,asdasd111
root,asdasd123
root,asdasdasd
root,asddsa
root,asdf
root,asdf!@#
root,Asdf!@#
root,asdf!@#$
root,asdf!@#$%
root,asdf!@#$%^
root,asdf0987
root,asdf100861
root,asdf!@#123
root,asdf@123
root,asdf123
root,asdf123!@#
root,Asdf!@#123
root,Asdf@123
root,Asdf123
root,Asdf123!@#
root,asdf123$
root,asdf123$%
root,asdf123$%^
root,Asdf123$
root,Asdf123$%
root,Asdf123$%^
root,asdf@123123
root,asdf123123
root,Asdf@123123
root,Asdf123123
root,asdf@123321
root,asdf123321
root,Asdf@123321
root,asdf@1234
root,asdf1234
root,asdf1234%
root,asdf1234%^
root,asdf1234%^&
root,asdf1234%^&*
root,Asdf1234
root,Asdf1234%^
root,Asdf1234%^&
root,Asdf1234%^&*
root,asdf1234!@#$
root,asdf@12345
root,asdf12345
root,asdf12345^&
root,asdf12345^&*
root,Asdf12345
root,Asdf12345^&*
root,asdf@123456
root,asdf123456
root,asdf123456789
root,Asdf13579#
root,asdf!234
root,asdf!@#456
root,Asdf!@#456
root,asdfas
root,asdfasdf
root,asdfasdfasdf
root,asdfasfas123xasd
root,asdfg
root,asdfg!
root,asdfg!@#
root,asdfg!@#$
root,asdfg12#$
root,asdfg!@#123
root,asdfg@123
root,asdfg123
root,asdfg123!@#
root,asdfg123$
root,asdfg123$%
root,asdfg123$%^
root,asdfg123123
root,asdfg@1234
root,asdfg1234
root,asdfg1234%^&*
root,asdfg1234!@#$
root,asdfg@12345
root,asdfg12345
root,asdfg12345^
root,asdfg12345^&
root,asdfg12345^&*
root,asdfg123456
root,asdfgh
root,ASDFGH
root,asdfgh123
root,asdfgh123456
root,asdfghjk
root,asdfghjkl
root,asdfghjkl;
root,asdfghjkl;'
root,aSdFgHjKl
root,asdfghjkl1
root,asdfghjkl123
root,asdfghjkl123456
root,asdfghjkl456
root,asdfjkl
root,asdfjkl;
root,asdf;lkj
root,asdfqwer
root,asdfQWER
root,asdfQWER1234
root,ASDFqwer1234
root,asdfzxcv
root,asdjkl123
root,asdlkj
root,asdqwe
root,asdqwe!@#
root,asdqwe123
root,asdqwerty
root,asdrubal
root,asdw
root,asdzxc
root,!@#ASDzxc
root,asdzxc123
root,asease
root,asel
root,asereje
root,ashish
root,ashlee
root,ashley
root,ashley1
root,ashlyn
root,ashton
root,ashura
root,asilas
root,asimov
root,'a;sldkfjgh
root,asp123
root,aspen
root,aspera
root,aspire
root,aspire5920
root,aspireone
root,aspirine
root,asppsa
root,aspsa
root,asR5g2K5tgzJKK558
root,asra
root,ass
root,asshole
root,asshole1
root,asshole2
root,assign
root,ast3r1sk
root,aster1x
root,asterisk
root,asteriskftp
root,asterix
root,asteroids
root,astra
root,asus
root,ataan
root,atan
root,atavia
root,atavism
root,atdmt
root,ates
root,ath
root,athena
root,athens
root,atlanta
root,Atlantique2016
root,atomic
root,attack
root,attika
root,attila
root,attitude
root,au4a83
root,aubrey
root,audi
root,Auftrag
root,august
root,aure
root,aure@123
root,aure123
root,aurora
root,Austern-123
root,austin
root,austin1
root,austral1a
root,australia
root,author
root,auth_rhosts2: clientuser %s hostname %s ipaddr %s
root,auto
root,Auto@123
root,Auto_123
root,auto@12345
root,autoexec
root,autohome
root,Automation-123
root,Automation@123
root,Automatique
root,Automatique1@3
root,Automatique2016
root,Automobile@123
root,Autopilot2017
root,autumn
root,av
root,avalon
root,avana
root,avatar
root,Avatar@2017
root,avi123
root,avl
root,avonline
root,awaii
root,awesome
root,ax123456
root,axelandru
root,axiom123
root,axioma
root,aylmer
root,az123
root,az123456
root,az47984329
root,az78qs45
root,azerty
root,azerty123
root,azertyui
root,azertyuiop
root,azsxdcfv
root,azsxdcfvgbhn
root,Azur-123
root,Azur2016
root,b
root,B*(&%^#$SSH?M?a+k3f123!^*backIleSSH@q!@#D
root,b00ster
root,b04062903de182aaf318e59f11def34563d4519c
root,b083c4f59a3f617500c98a27a7a0c9e0bde6ecd3
root,b120root
root,b123456
root,b1b2b3
root,b1n2m3
root,b1nt4n9
root,b1smillah
root,@b321
root,b4e069c17fcd69c753488d0f762b1ee426ac402a
root,b4mb4l3m0
root,b4rc3l0n4
root,B7E7PErQYjnDNfuj3Ux2phGg9
root,b7fd23fdb51f08f18a6b96f32b9abd055b59fa00
root,b87f3dd33c6d1f20905ceca1744e6c1a6ac88620
root,b9075851037435a1a47fb35fc8d6276498d348c0
root,ba
root,ba!#%#%
root,baba
root,babadelacolt
root,babamama
root,babies
root,baby
root,baby12
root,baby123
root,Baby@123
root,babyboo
root,babyboy1
root,babycakes
root,babyface
root,babygurl1
root,babylon5
root,babylove
root,babyphat
root,bacana
root,bach
root,backup
root,backuppc
root,Bacon2017
root,bad2bad
root,BADAASFUCKASFU
root,badass
root,badboy
root,badger
root,badgirl
root,badongo
root,bagabu
root,bagpulainmata
root,baibai
root,baidu
root,baidu123
root,baidu.com
root,baiduqwesza
root,bailey
root,bailey1
root,Baiser
root,Baiser-123
root,baishayanhuang
root,baishayanxiong
root,baishayanyu
root,baixin@888wlg
root,baker
root,balance
root,ball
root,baller
root,ballet
root,ballin
root,balls
root,balon
root,balthazar
root,bambam
root,bamboo
root,banana
root,"banana123
root,bananapi
root,bananas
root,banane
root,banban
root,bandit
root,bandit123
root,bangbang
root,bangkok
root,baobao123
root,baobao521
root,baobei5201314
root,baobei521
root,baobeiwoaini
root,baolina!))*!(
root,baoshabao
root,barbara
root,barbie
root,barcea
root,barcelona
root,barney
root,barry
root,bart
root,bas
root,basebal
root,baseball
root,baseball1
root,basf
root,basil
root,basket
root,basketb
root,basketba
root,basketball
root,bastard
root,bastard.ro
root,baston
root,bastos
root,Bata
root,batista
root,batman
root,baxter
root,bazinga
root,bb123445
root,bb123456
root,bbb
root,bbb123
root,bbbbbb
root,bbcast
root,bbs.com
root,bbsour
root,bbtbbA789
root,bc8820c39cdc2095e2b1fa0cdd6afc2b81e9119b
root,bca123
root,bd488b3bd9ba8fdbde206e1ebe5fd475d09dbffd
root,bdchina
root,beach
root,beacon
root,beagle
root,beaner
root,beanie
root,bear
root,Bear@123
root,beareyes
root,bears
root,bearxiong
root,beastie
root,beatles
root,beatrice
root,beatriz
root,beaubere1
root,beautifu
root,beautiful
root,beautiful1
root,beaver
root,beavis
root,bebita
root,beckham
root,becky
root,Bedienung
root,Bedienung2017
root,beer
root,beethoven
root,beibei
root,beijing1111111
root,beijing2008
root,beijingidc123456
root,believe
root,belinda
root,bell1234
root,bella
root,bella1
root,belle
root,Bellow
root,beloved
root,Bemvinda123
root,Ben
root,Ben@123
root,benben
root,benchi
root,Benchley
root,bene
root,Benedict
root,Benet
root,Benge
root,benjamin
root,Benjamin
root,benji
root,Bennett
root,benny
root,benoit
root,benson
root,benz
root,beowulf
root,berdeen
root,berenice
root,beria
root,berkeley
root,berlin
root,berliner
root,bernard
root,Bernard
root,bernie
root,Bernie
root,Bernstein
root,Bert
root,bertha
root,Bertha
root,Bertie
root,Bertram
root,beryl
root,Beryl
root,Bess
root,Bessemer
root,bestfriends
root,bestseller
root,beta
root,beta12
root,betheone
root,betrich
root,Betrieb_123
root,better
root,betty
root,bettyboop
root,beverly
root,beyonce
root,BF(1234)!@
root,bfi
root,bgt5NHY^
root,bhaby
root,bhebhe
root,bhom3run
root,biaozhi2006tj
root,bieheile
root,Bienvenue
root,Big123
root,Big@2017
root,big9999
root,bigband
root,bigbang
root,bigbird
root,bigboss
root,bigc
root,bigdaddy
root,bigdata
root,bigdog
root,bigeyes
root,bigfoot
root,bigmac
root,bigman
root,bigred
root,bigtits
root,bilbo
root,bilene
root,biliboi00
root,bill
root,billabong
root,billie
root,billy
root,bimmer
root,bin
root,binbin
root,binet
root,bingo
root,bingo123
root,Bingo2017
root,binky
root,bintang
root,bio123
root,biology
root,bird
root,bird33
root,birdie
root,birgit
root,birjesh
root,birthday
root,biscoito
root,bismillah
root,Bismillah
root,bismillah123
root,bit
root,bitch
root,bitches
root,bitchy
root,biteme
root,bj123445
root,bjidc123
root,bjo
root,bjserveradmin
root,bjym123
root,"bl3rand
root,blabla
root,black
root,Black@2017
root,Black2017
root,blackbox
root,blackhawk
root,blackie
root,blackout
root,blackturtle
root,blacky
root,blade
root,Blade2017
root,bladerunner
root,blah123
root,blahblah
root,blahblah!
root,blahblah1
root,blahblah2
root,blahblah5
root,Blaine
root,Blair
root,blaise
root,Blake
root,blanca
root,Blanche
root,blank
root,blaster
root,blazer
root,blender
root,blessed
root,Bligh
root,bling
root,blink123
root,blink182
root,Bliss
root,bl@mm0
root,blog
root,Blog2017
root,blogspot
root,blonde
root,blondes
root,blondie
root,blondu123
root,Blood@2017
root,bloods
root,Bloor
root,blowfish
root,blowhard
root,blowme
root,blu3t00th
root,blubber
root,blue
root,blue123
root,blue22
root,blue91
root,blueberry
root,bluebird
root,blueeyes
root,bluesky
root,bluetooth
root,Blume
root,bmw
root,BMWG&$sg82%*H$*89
root,bnb88
root,"bnm
root,bnm
root,Boas
root,bob
root,Bob
root,Bobbie
root,bobby
root,Bobby
root,bobcat
root,bobo
root,Boca1@3
root,Body123
root,bogdan
root,bogomips
root,boguslaw
root,bois
root,bokbok
root,bolton
root,bonafide
root,bonbon
root,bond007
root,boner
root,bongo1
root,bonjour
root,bonjovi
root,bonkey
root,bonnie
root,boo
root,booboo
root,boobs
root,booger
root,booger1
root,boogie
root,BOOHONG
root,bookge
root,bookit
root,Books@2017
root,boomer
root,booster
root,boot
root,boots
root,bootsie
root,booty
root,Bordeaux2016
root,boricua
root,boris
root,borussia
root,boss
root,boston
root,bound
root,bovine
root,bowling
root,Box2017
root,boy
root,bozo
root,bqol
root,br
root,br00klyn
root,br1ght0n
root,bradley
root,brahim
root,Brain@123
root,brandi
root,brandon
root,brandon1
root,Brandt2017
root,brandy
root,brasil
root,Brasil-123
root,braves
root,brazil
root,break
root,breanna
root,breath
root,brenda
root,brett
root,brewster
root,brian
root,briana
root,bridge
root,bridges
root,bright
root,bring
root,bristol1
root,broke
root,broken
root,broncos
root,brooke
root,brother
root,brought
root,Brown@123
root,browns
root,bruce
root,Bruce@123
root,Bruce@2017
root,Bruce2017
root,bruno
root,bruno123
root,Brute2017
root,brutus
root,bryan
root,bryant
root,bserver
root,bsnl123
root,bt
root,btlecom
root,bubba
root,bubba1
root,bubble
root,Bubble123
root,bubblegum
root,bubbles
root,bucetaxoxota9
root,buck
root,Bud123
root,buddha
root,buddy
root,buddy1
root,buddyboy
root,budgie
root,buDhabi
root,buenavista
root,buffalo
root,buffy
root,Bugatti
root,Bugatti1@3
root,bughit123
root,bugsbunny
root,buitheanh
root,bull
root,bulldog
root,bulldogs
root,bullet
root,bullshit
root,bumerang
root,BUNdAS@#$RT%GQ~EQW#%^QW
root,bunny
root,burger
root,bus
root,business
root,busses
root,busted
root,buster
root,buster1
root,busybox
root,but
root,butch
root,butler
root,butter
root,Butter@2017
root,buttercup
root,butterfly1
root,butters
root,butthead
root,button
root,buttons
root,buxing
root,buzhidao
root,buzz
root,bv
root,bworb
root,bwqzy520
root,?<BX
root,by
root,byna
root,byr03k03
root,byte
root,byteme
root,c
root,c0bra222
root,c0ff33
root,C0LSBXWL
root,C0mput3r
root,c123456789
root,c19820712
root,c30ce61
root,c31ea01ca12b5558b6503a8143cdb98c
root,c3df32ea
root,c3net
root,C3NT0S2017
root,C3nt0s@2020
root,C3ntos@2017
root,C3ntos@2020
root,c4cae8a6280dce005b8d1678f18e814aa9001b34
root,c4t4r1n4
root,c86bd0705e593e660efe23a634884ab9ffb3ee05
root,c89tg91fx
root,c89tg91fx12321
root,c8d2d2d40b7c49c765da963662b466eb89822100
root,c8h10n4o2
root,ca189
root,caca
root,cacacaca
root,cacadevaca
root,cacat123
root,cache
root,Cache!@#123
root,Cache@123
root,Cache123!@#
root,Cache@123456
root,Cache123456
root,cache!@#456
root,Cache!@#456
root,cacti
root,CactiEZ
root,cactiuser
root,cad
root,caesar
root,caihao
root,caitlin
root,caitlinax123x
root,caiyi8
root,californ
root,California2017
root,calimero
root,calimocho
root,call
root,callie
root,callum
root,calvin
root,calvin1
root,calvin123
root,cam1029
root,camaro
root,came
root,camera
root,cameron
root,cameron1
root,cameron123
root,camilo
root,campanile
root,campanita
root,campbell
root,camping
root,campoverde
root,can
root,canada
root,canada123
root,canadian
root,canced
root,cancel
root,cancer
root,candi
root,candice
root,candy
root,candy1
root,candyman
root,canela
root,cannon
root,cannonda
root,cannot
root,canon
root,Canon@2017
root,cantor
root,cao
root,caobi
root,caocao
root,caocaoca
root,caonidama
root,caonima
root,caonima@123
root,caonima123
root,caonima124
root,caonima1314
root,caonima521
root,caonimabi
root,caonimadaohaode
root,caonimade
root,caonimagebi
root,caonimaheike
root,caonimama
root,caoniniang
root,caontma
root,caopi
root,capcap
root,capdeporc
root,capet0wn
root,capricorn
root,capslock
root,capslockbin888
root,captain
root,captive
root,car
root,caradonna
root,caralho
root,Caramba@321
root,caramel
root,Caramel_123
root,Caramel1@3
root,Caramel!23
root,caramelo
root,carbon
root,card1
root,card12008
root,card123
root,card2008
root,cardinal
root,carebear
root,caren
root,carina
root,carl
root,carla
root,carlitos
root,carlo
root,Carlo123
root,carlos
root,carlos123
root,carmen
root,carol
root,carola
root,carole
root,carolina
root,Carolina-123
root,caroline
root,carpediem
root,carrie
root,carry
root,carson
root,carter
root,carto0ns11
root,casa
root,casalemedia
root,casamia
root,cascade
root,cascades
root,case
root,casey
root,Casino123
root,casio
root,casper
root,cassandra
root,cassie
root,cassiopeia
root,castel
root,castillo
root,castle
root,cat
root,cat1029
root,catalog
root,catapult
root,catarina
root,catcatforum
root,catdog
root,catfish
root,catherine
root,cathy
root,cats
root,catvsqlcopy
root,cazzo
root,cbe3
root,cbeb9ab110db72d4855d5fb6e5a728f50ce6da13
root,cbidc
root,cbidc2008
root,cbs
root,cc
root,cc!!**
root,cc11**
root,cc123
root,ccapp520*_*yangyan
root,ccc
root,ccc!!!**
root,ccc!!!***
root,cccccc
root,cccnet!!!
root,cccnet!!#
root,cccnet!!*
root,cccnet!!**
root,cccnet!@#
root,cccnet-2008
root,cccnet2008
root,cchtxgnet
root,ccoo
root,cctv
root,cctv4
root,cctv5
root,cctv6
root,cctv7
root,cctv8
root,cctv9
root,cctv.com
root,ccxxzz
root,cd1
root,cd3vf4bg5
root,cdcl123456
root,cde32wsx
root,cde345tgb
root,cde3VFR$
root,cde3vfr4
root,Cde3Vfr4
root,cde3xsw2
root,cderfvbgt
root,cderfvbgtyhn
root,cdevfr
root,cdewsx
root,cdewsxyaq
root,cdewsxzaq
root,cdexsw
root,cdnadmin
root,cdp3
root,cdrom
root,cdsanchez
root,cdv
root,cdvxb
root,cdy123
root,ceadmin
root,CeaoDarwinInDirect
root,ceary
root,cease
root,cecile
root,cecilia
root,cecily
root,cedar
root,cede
root,cedic
root,cedric
root,ceiling
root,cekcek
root,celeb1
root,celebshop
root,celerity
root,celery
root,celeste
root,celibate
root,celica
root,celine
root,cell
root,cellar
root,cellular
root,celticfc
root,celtics
root,cement
root,cemetery
root,cen
root,censor
root,censure
root,census
root,cent
root,cent0s123!@#
root,Cent0s123!@#
root,Cent0s2018
root,Cent0s2019
root,centaur
root,center
root,centos
root,Centos
root,Centos!@#$
root,Centos@111
root,centos@123
root,centos123
root,Centos@123
root,Centos123
root,centos@1234
root,centos1234
root,centos2017
root,Centos@2017
root,CENTOS@2017
root,Centos@2018
root,centos2019
root,CENTOS@2019
root,centos2020
root,centos6svm
root,centos7svm
root,central
root,centre
root,Centrum-123
root,century
root,ceo
root,ceramics
root,cereal
root,cerebral
root,ceremony
root,cerro
root,certain
root,certainly
root,certify
root,cerulean
root,cesar
root,ceshi
root,ceshi100M168
root,cession
root,cessna
root,cfbe821a7aa6a5dd8d8858a7e2aa288916edfcfd
root,cfc4
root,cfi
root,cfj
root,cfkwgjjx19810
root,cfs1035
root,cft6xdr5
root,cft6xdr5zse4
root,cft6yhn
root,cg
root,cga
root,cgi
root,cgj
root,cgs
root,cgubaudc
root,ch3n0@
root,ch3QSaogGxKf
root,ch4ng3m3
root,Ch4ng3m3
root,Ch4ng3m3!
root,chacha
root,chad
root,chadley
root,chadsta
root,chafe
root,chaff
root,chaffing
root,chagrin
root,chai
root,chaifyuan
root,chaifyuan520
root,chain
root,chainsaw
root,chair
root,chairleg
root,chairman
root,chaitanya
root,chaiya
root,chalam
root,chalice
root,chalk
root,challeng
root,challenge
root,chamber
root,Chambre
root,Chambre2016
root,chameleon
root,champ
root,champagne
root,champion
root,champs
root,chan
root,chance
root,chandan123
root,chandler
root,chanel
root,chang
root,chang3m3
root,Chang3M3
root,changcheng
root,change
root,changeme
root,changeme!
root,changeme1
root,changeme12
root,changeme@123
root,changeme123
root,Changeme_123
root,Changeme123
root,changeme1234
root,changeme4321
root,changeoninstall
root,changethis
root,changxiang
root,changzhou2008
root,changzhouidc
root,CHANGZHOUIDC
root,changzhouidc123
root,changzhouidc2008
root,channel
root,channels
root,chanshecom
root,chant
root,chantal
root,chanter
root,chao
root,chaochao
root,chaos
root,chaotic
root,chaoyang
root,chap
root,chapel
root,chaplain
root,chapman
root,chapter
root,char
root,charcoal
root,charge
root,charger
root,chariot
root,charisma
root,charity
root,charles
root,charli
root,charlie
root,Charlie
root,charlie1
root,charliebrown
root,charlott
root,charlotte
root,charly
root,charm
root,charming
root,charon
root,chart
root,charter
root,chary
root,chase
root,Chase@2017
root,chasm
root,chassis
root,chaste
root,chastise
root,chat
root,chat6
root,chat6123445
root,chat6cn
root,chateau
root,chatroom
root,chattel
root,chatter
root,chdr2213
root,che
root,che168
root,cheap
root,cheaply
root,cheat
root,cheating
root,cheche
root,check
root,checker
root,checkin
root,checkup
root,cheek
root,cheeky
root,cheer
root,cheer1
root,cheerful
root,cheerily
root,cheerleader
root,cheeron
root,cheerup
root,cheery
root,cheese
root,cheese1
root,cheetah
root,chelle
root,chelsea
root,chelsea1
root,chem
root,chemical
root,chemist
root,chemist1
root,chemistry
root,chen
root,chen0o0
root,chen123
root,chen1234
root,chen123456789
root,chen5201314
root,chendong
root,cheng
root,cheng123
root,chengcheng
root,chengshi
root,chenhao
root,chenjing
root,chenltn
root,chenltng
root,chenpeng
root,CHENWANDONG771215
root,chenwenjie
root,chenxin
root,chenya520
root,chenyang
root,chenzhaojie123ab
root,cheo
root,cheque
root,chernobyl
root,cherokee
root,cherries
root,cherry
root,cherry1
root,cheryl
root,cheshi
root,chester
root,chester1
root,chevy
root,chevy1
root,chevy2
root,chevynova
root,cheyenne
root,chi
root,chicago
root,Chicago
root,Chicago123
root,Chicago@2017
root,chichi
root,chicken
root,chicken1
root,Chicken@2017
root,chico
root,chIDCina
root,chiefs
root,chile
root,Chile
root,chin
root,china
root,china000idc
root,china000IDC
root,china00idc
root,china0123
root,china111
root,china111idc
root,china11idc
root,china@123
root,china123
root,China123
root,china123idc
root,china123qwe
root,china2008
root,china222idc
root,china222tdc
root,china22idc
root,china333
root,china333idc
root,china33idc
root,china444
root,china444idc
root,china44idc
root,china456
root,china555
root,china555idc
root,china55idc
root,china666
root,china666idc
root,china66idc
root,china777
root,china777idc
root,china77idc
root,china789789
root,china886
root,china886.comliang
root,china886liang
root,china888
root,china888idc
root,china88idc
root,china999
root,china999idc
root,china999IDC
root,china99idc
root,chinaamc
root,chinabfidc!@#$..
root,chinacache
root,ChinaCache
root,chinacc
root,chinacc2008
root,chinacccnet
root,chinacccnet2008
root,chinacc.net
root,chinac.com
root,chinac.com11
root,china-data
root,china-data2008
root,china-data.com
root,chinadatas.cn
root,chinadatas.com
root,chinafu.com
root,chinafund
root,china!@#idc
root,chinaidc#@!
root,chinaidc~!@
root,chinaidc~!@#
root,chinaIDC
root,chinaidc!@#$
root,chinaidc!@#$%
root,chinaidc!@#$%^&
root,chinaidc!@#$%^&*
root,chinaidc~!@#$
root,chinaidc000
root,chinaIDC000
root,CHINAidc000
root,chinaidc0130
root,chinaidc1025
root,chinaidc111
root,chinaIDC111
root,CHINAidc111
root,chinaidc`12
root,chinaidc147
root,chinaidc147258
root,chinaidc159
root,chinaIDC2008
root,chinaidc222
root,chinaIDC222
root,CHINAidc222
root,chinaidc258
root,chinaidc258369
root,chinaidc333
root,chinaIDC333
root,CHINAidc333
root,chinaidc369
root,chinaidc444
root,chinaIDC444
root,CHINAidc444
root,chinaidc456
root,chinaidc555
root,chinaIDC555
root,CHINAidc555
root,chinaidc666
root,chinaIDC666
root,CHINAidc666
root,ChinaIDC730ba
root,chinaidc777
root,chinaIDC777
root,CHINAidc777
root,chinaidc789
root,chinaidc888
root,chinaIDC888
root,CHINAidc888
root,chinaidc999
root,chinaIDC999
root,CHINAidc999
root,chinaidclab
root,chinaidcok
root,chinaidcqaz
root,chinaidcqazwsx
root,chinaidcqazxsw
root,chinalanxun
root,CHINANET
root,chinanet2018
root,chinanet.cc
root,chinanetcenter2008
root,chinanetcenter.com
root,chinanet.tt
root,chinaqqw
root,chinaqqw2008
root,chinaqqw.net
root,chinasu123
root,Chinatelecom@2015
root,chinatt10050
root,chinaunicom
root,chinavalue
root,chinese
root,chingchong
root,chip
root,chipper
root,chiquita
root,chj
root,chkdsk
root,chloe
root,ch@ng3m3
root,chocolat
root,chocolate
root,chocolate1
root,chohan
root,chongqing
root,chopin
root,chopper
root,chosen1
root,chouchou
root,chris
root,chrissy
root,christa
root,christia
root,christian
root,christin
root,christine
root,christmas
root,christop
root,christy
root,chrome
root,chsi
root,chtantbc2007
root,chtna123
root,chtna123qwe
root,chtna2007
root,chtna2007tbc
root,chtna35
root,chtna35tbc
root,chtnafu
root,chtnafu123
root,chtnafunet
root,chtnamo
root,chtnatbc123445
root,chtnatbccn
root,chtnatbccom
root,chtnatbcnet
root,chtnatbcnetcn
root,chu
root,chuanqiqusi!
root,chubby
root,chuck
root,chucky
root,chuixueshigemaomao
root,chulis
root,chun
root,chunji
root,chuntian
root,chunxing
root,church
root,ciao
root,ciaociao
root,cic
root,cicciabuatta1
root,cinder
root,cinderella
root,cindi
root,cindy
root,cinema
root,cinter
root,CINTERNET
root,cinternet_yzm
root,cipolla
root,Circus123
root,cisco
root,cisco!@#
root,Cisco
root,Cisco!@#
root,cisco12#$
root,Cisco12#$
root,cisco!@#123
root,cisco@123
root,cisco123
root,cisco123!@#
root,Cisco!@#123
root,Cisco@123
root,Cisco123
root,Cisco123!@#
root,cisco123$
root,cisco123$%^
root,Cisco123$
root,Cisco123$%^
root,cisco@1234
root,cisco1234
root,Cisco@1234
root,Cisco1234
root,cisco@12345
root,cisco12345
root,Cisco@12345
root,Cisco12345
root,cisco@123456
root,cisco2015
root,cisco!@#456
root,Cisco!@#456
root,ciscoadmin
root,Ciscorouter
root,Citibank
root,citk
root,citrix
root,Citroen_123
root,citw2008
root,cjak2@14
root,cjustos
root,ck
root,ck123
root,claire
root,clancy
root,clark
root,claro
root,class
root,Classic2017
root,classroo
root,claude
root,claudia
root,clayton
root,cleaner
root,Cleaner@123
root,clear!@#
root,clec.com123!@
root,cleopatra
root,click1
root,client
root,cliffburton
root,clinica
root,clinton
root,clipper
root,cloclo
root,clone
root,cloud
root,cloud!@#
root,Cloud!@#
root,cloud12#$
root,Cloud12#$
root,cloud!@#123
root,cloud@123
root,cloud123
root,cloud123!@#
root,Cloud123
root,Cloud123!@#
root,Cloud123$
root,Cloud123$%^
root,Cloud@1234
root,cloud@12345
root,cloud12345
root,Cloud@12345
root,Cloud12345
root,cloud123456
root,cloud2012
root,cloud!@#456
root,Cloud!@#456
root,cloudmind.cn
root,cloudtest
root,clover
root,Club2017
root,cluster
root,cmbchina
root,cmd
root,cmsftp
root,cmsroot
root,cn123456
root,cnabon
root,cnbns
root,cnbooker
root,cnedu
root,cneqiso
root,cnfund
root,!@#cnidc.hk#@!
root,cnkp
root,cnktu123321
root,cnktu123445
root,cnktu123654
root,cnktu654321
root,cnm
root,cnnb
root,cnnic
root,cnoss
root,cnoss123
root,cnoss123456
root,cnoss2008
root,CnWxX2j9rkSrVNf6PBb4j2JXf
root,coa
root,coach
root,cobbler
root,cobra
root,cocacola
root,cocacola12
root,coco
root,Coco2017
root,cococ
root,coconut
root,coed
root,coes
root,Coeur-123
root,Coeur2016
root,coffee
root,coke
root,col123
root,coleus
root,colibri
root,colleen
root,college
root,colnago
root,colorado
root,Colorado@123
root,colorkey
root,Colt
root,Colt@123
root,colton
root,coltrane
root,columbia
root,columbus
root,com
root,com123
root,comanche
root,comcast
root,comein
root,coming
root,comliang
root,command
root,commercial
root,commodore64
root,community
root,como
root,company
root,compaq
root,Compaq
root,Compaq-123
root,compaq19
root,compaq26
root,compaq88
root,compas
root,compass
root,complex
root,Comptable123
root,compton
root,Computador123
root,computadora
root,compute
root,computer
root,computer1
root,Computer1
root,conan
root,concept
root,conclave
root,condor
root,conecta
root,conex
root,config
root,confound
root,connect
root,connection
root,conner
root,connie
root,connor
root,conrad
root,console
root,Console
root,consumer
root,contact
root,contacts
root,contam
root,contrasena1@
root,Contrasena-123
root,Contrasena123!@#
root,contrasena1@3$
root,contrasena1q
root,contrasena!2
root,Contrasena!2
root,contrasena!234
root,Contrasena3@1
root,contrasena@abc
root,Contrasena!qaz
root,control
root,Control@2017
root,converse
root,cookie
root,cookie1
root,cookies
root,cool
root,coolcat
root,cooldude
root,coolgirl
root,cooling
root,coolio
root,coolkid
root,coolman
root,cooper
root,copper
root,coppergoat
root,coppermine
root,copy
root,core
root,corleone
root,corona
root,corrado
root,corvette
root,corwin
root,cosita
root,cosmindany
root,cosmos
root,cosmos123
root,cougar
root,cougars
root,counter
root,country
root,coupon
root,courtney
root,cowboy
root,cowboys
root,coyote
root,coyote22
root,coyotito
root,cpe1704tks
root,c:\program
root,cptbtptp
root,cq123456
root,cqh1314520.
root,cqindex197
root,cqlanyan
root,cqlanyanwl
root,cqly
root,cqsbw
root,cqsbwhtxgnet
root,cqteleco
root,cqteleco2007
root,cqteleco2008
root,cqtelecom
root,cqtelecom2008
root,cqtnbex
root,cqweidc
root,cqweidc2008
root,cqxpfidc
root,cqxpfidc2007
root,cqxpfidc2008
root,cqyd
root,cr1234
root,cr4zyd3m0n3v3r
root,Crack8
root,cracker
root,cradle
root,craig
root,crapp
root,crawford
root,crazy
root,crazy1
root,crazyc
root,cream
root,creative
root,creparola123parola123tzu
root,cricket
root,criminal
root,cristo
root,crl
root,crm
root,crn
root,Crocodile@123
root,crossing
root,crow
root,cruise
root,crystal
root,Crystal123
root,Crystal@2017
root,cs
root,cs321
root,csdn
root,csf666csf666
root,csgo
root,csgoserver
root,csi
root,css
root,cssserver
root,ct
root,ctanet
root,ctrlaltab
root,ctrls.123
root,ctyun@321!
root,cubism
root,cubox-i
root,cucubau
root,cucurigu
root,cuddles
root,cuiyanfeng
root,Culture@2017
root,cum
root,cupcake
root,curtis
root,cutegirl
root,cuteko
root,cuteme
root,cutie
root,cuties
root,cutting
root,cvbdfgert345
root,cvdfer34
root,cvdfer34bgt5
root,cvs
root,cw
root,cx8888
root,cxcc
root,cxlinux
root,cxz1dsa2ewq3
root,cxzdsaewq321
root,cyber
root,cyber1
root,cyber123
root,cyclone
root,cygnusx1
root,cynthia
root,cyrano
root,cyrus
root,cyrus2
root,cyworld
root,cyy
root,czb
root,czbhrxgnet
root,czidc123
root,czidc123456
root,czidc2008
root,czidc212
root,czidc212111
root,czidc2122008
root,czidc212233
root,d
root,D00fus01
root,d0nk3r
root,d123456789
root,D13hh[
root,D13HH[
root,d1g1t4l
root,d1k0Braz
root,d1sc0ver
root,d239d63a73a3b90d0833b14869bcffdbaeb479d3
root,d3212a9e85494841e12f31d1cf6f2ae6ab88df7e
root,d3b1an
root,d3b1@n
root,d3bian
root,d3bian2017
root,d3v3l0p3r
root,d41d8cd98f00b204e9800998ecf8427e
root,d4rkst4r
root,d4wsbxbb
root,d618054fde1f0fd3a4f208d71152462a69f3a26b
root,d71yq87e
root,da
root,dabao123
root,dabaoailj123
root,dabe
root,dabestmouse
root,dad
root,dadada
root,daddy
root,daddy1
root,daddyfather
root,daddysgirl
root,daemon
root,daho
root,daiming
root,daisy
root,daisy1
root,Dako123Hack
root,dakota
root,dallas
root,Dallas@123
root,Dallas2017
root,dalton
root,dama
root,damian
root,damien
root,damonhill
root,dan
root,dana
root,danabc123
root,dance
root,Dance@123
root,dancer
root,dancer1
root,dancing
root,dandan520
root,dandan521
root,danger
root,Danger@2017
root,dangerous
root,dani123
root,danica
root,daniel
root,daniel1
root,daniel123
root,daniela
root,danielle
root,danielle1
root,danilo
root,danion1994
root,Danke-123
root,Danke@123
root,danny
root,danny1
root,danutzila
root,danytzue31989
root,daohaosima
root,darius
root,dark
root,Dark@123
root,darkangel
root,darkness
root,Darkness@123
root,darling
root,darren
root,darwin
root,dasdec1
root,*D&%asdfD%3qo!$#
root,dash
root,dasha
root,dashuai
root,dasusr1
root,dat
root,data
root,data123
root,database
root,Database
root,datacenter
root,datum
root,daulamuie
root,dave
root,david
root,david1
root,david123
root,davinder
root,dawn
root,dawn1234
root,dayana
root,daytek
root,dazhong
root,db2fenc1
root,db2inst1
root,dbadmin
root,dbduser123$
root,dBy4C4j9MJVc
root,dbzx2345
root,dc7e25926029972845c735b777dad22076c26cf0
root,dcbbecf85c399506635cbc9f48e85789f3da65e7
root,dcs
root,dcx
root,dd
root,DD-100199-DDA
root,DD-100199-DONG-MING
root,DD-1001G
root,dd1234
root,dd123456
root,dd82afe9ff3186d1d11d4bbee47cf1c718f52021
root,ddd!@#$%^&
root,ddd123
root,ddddd
root,dddddd
root,dddddddd
root,ddggdsgf234
root,ddl
root,ddldl
root,ddmap
root,ddos
root,de2la6
root,de3fr4gt5
root,dead
root,deadhead
root,Deadstar!#%
root,dean
root,deanna
root,dear
root,dear5015231123
root,death
root,deathface1234
root,deb
root,debbie
root,debian
root,Debian!@#
root,debian12345
root,debian@2018
root,DEBIAN@2020
root,debora
root,deborah
root,debug
root,december
root,December
root,dede
root,dedecms
root,dedicated
root,deea23@#
root,deedee
root,deepak
root,deepika
root,def
root,defa
root,defaul'
root,default
root,defend
root,defender
root,delete
root,delfin
root,delibare1982
root,deliver
root,dell
root,dell123
root,dell1234
root,dell1950=hdsms
root,delorean
root,delphi
root,delphine
root,delta
root,demmonnseverin
root,demo
root,demo123
root,demodemo
root,dena
root,dena2008
root,dena.cn
root,denali
root,deneme
root,deng521
root,deng533
root,deng5448
root,deng588
root,dengguoliang
root,denis
root,denise
root,dennis
root,denpasar
root,denver
root,denzel
root,depeche
root,deploy
root,deploy123
root,deployer
root,deppon(*
root,derek
root,derrick
root,desarrollo
root,descan
root,desdevqwe123
root,desibaba
root,design
root,desire
root,desktop
root,destiny
root,destiny1
root,destroyer
root,det6pal
root,determined
root,detroit
root,deus
root,deutsch
root,dev
root,dev2012
root,devel0p3r
root,develop
root,developer
root,developer1
root,development
root,devil
root,devil123
root,dexter
root,dexter2000
root,Dexter2017
root,dezhou!!)69
root,dff
root,dfghjk
root,df;tjhn434
root,D&G
root,dg123456
root,dgidc.com
root,dgj
root,diablo
root,diablo3
root,diablo666
root,dialog
root,diamond
root,diamond1
root,diana
root,diana17
root,diana4ever
root,dianbolquzzwsx
root,diane
root,dianita
root,diavola
root,dicianu123
root,dick
root,dickhead
root,didai
root,didi
root,dididi
root,diego
root,Diego@123
root,Diego123
root,diesel
root,dietpi
root,difficulty
root,diffie-hellman-group-exchange-sha1
root,diffie-hellman-group-exchange-sha11
root,digger
root,digital
root,digital1
root,digital123
root,digitalchina
root,digitalocean
root,DIGITALOCEAN
root,dilbert
root,dildos
root,dillon
root,dimple
root,dimples
root,dinamo
root,Dinamo79buc
root,ding
root,dingding
root,dingdong
root,DingKun
root,dingli
root,dingxianghua
root,diobel
root,diosesamor
root,dipset
root,dirdir
root,direct1
root,Directeur
root,Directeur@123
root,Directeur2017
root,director
root,DirectX
root,dirk
root,Dirty@123
root,dirty69
root,discuss
root,Disk@2017
root,disney
root,divina
root,dixie
root,DixitCallHK8B7
root,diytrade
root,dj
root,dj520
root,djd8831010@831010
root,dkimujgik
root,dkssud
root,dldl
root,dlink
root,D-Link
root,dll
root,dllcache
root,dlldll
root,@dm1n@123
root,@dm1n1str@t0r
root,@dmin
root,@dmin123
root,dmin888
root,dmin9
root,dms
root,dndegwa
root,dnflskfk
root,dnion2007
root,dnion.com
root,dnionmedia
root,dns021idc2008
root,dns110
root,dnsftp
root,dnsftp2008
root,dnsftp.com
root,doc
root,Docteur-123
root,doctor
root,Doctor@123
root,Doctor2017
root,dodger
root,dodgers
root,dog
root,dogbert
root,doggie
root,doggy
root,doihiohg
root,doihiohg2008
root,doihiohgjhpo
root,Doll@123
root,dollars
root,dolphin
root,dolphin1
root,dolphin12
root,Dolphin123
root,dolphin17
root,dolphins
root,domain
root,dominator
root,dominic
root,dominik
root,dominik1
root,domino
root,don
root,donald
root,donangellorulz
root,donatas
root,dondon
root,donethat
root,dong
root,dong123456
root,dongdong
root,dongdong123
root,dongfang
root,donkey
root,donna
root,donnaya
root,dont4get
root,dontxekme
root,doobie
root,doogie
root,dookie
root,doom
root,doom2
root,doraemon
root,dorin1234dorin
root,dorothy
root,dorsal
root,DosareleIstoriei
root,DotCom2
root,dottie
root,doudou
root,doudou1987915..
root,doug
root,dougie
root,douglas
root,down
root,download
root,downloads
root,doyou
root,D:\PROGRAM
root,dqm20vnc
root,draden
root,drag0nball
root,dragon
root,dragon1
root,dragon99
root,dragonfl
root,dragonfly
root,dragons
root,dragoon
root,dragoste
root,dream
root,dreambox
root,dreambox1
root,dreamer
root,dreams
root,driatic
root,driver
root,Driver@123
root,Driver2017
root,drizzt
root,drowssap
root,drums
root,drupal
root,drywall
root,DSAEWQ#@!
root,dsfdhjlkljkjhghfgdfdgjhkfdgfhghfgfg
root,dsfdsgfhjghkjlkhjgfgdfdssfdgfhgfdgf
root,dssssss
root,duanpingqufeng
root,ducati
root,duck
root,Duck2017
root,duckie
root,dude
root,duff103
root,duibuqi
root,duibuqi520
root,duibuqiwoaini
root,duke
root,dumitrescu
root,duncan
root,dundee
root,dunhill
root,dup
root,dupa
root,dupablada
root,dupadupa
root,Dupsko666
root,dustin
root,dusty
root,dvr
root,dwayne
root,dwight
root,dx
root,dxf0902
root,dxz
root,dy)@$^028
root,dylan
root,dynamic
root,dynamics
root,dynia
root,dz123
root,dzpyerg9
root,dzwww
root,e014989049b7a445311d9ae1c843b38fd600fe18
root,e024fd2c8bedc58b726ba540ec3afa8558d87e5d
root,e1373b90ad188044ffdd1b37beb05836ae8c2fb5
root,e362a49d8a2f615a9ba3d20804b2857490636592
root,e3e3w2w2q1q1
root,e40d3c85291c3a8c2f3d384fce78a448812a64f3
root,e4f746c402cda3e6feaeffb3d8ed241e230fca41
root,e4feafe8602e34a340333d055d1903373a0cb089
root,e5d19110a48b9bcd8d7d96b5da5dcb4fe7d4850b
root,e74c37b4ed5dfb0d6b9c89132b19b56421b5b21b
root,e78c75932845802152381b90c934981492abb39c
root,e84add5bb91009708cbda4bc3c820ffd2d166f19
root,e9345bfe2f9fb65c5f5a295a45f1f68311c9725d
root,e963com
root,e99c9de6ebed5390889bb4412d40a814a50c10bc
root,ea354903d335de18e526d76cbe4f501dfdf54ddc
root,eagle
root,eagle1
root,Eagle@2017
root,eagle777
root,eagles
root,earth
root,eas
root,easter
root,easy
root,eatme
root,eawillia
root,eb2008
root,eb383303b0bad1da4b9a66ea58f6e15a63581ee3
root,ebaduidc
root,ebadu.net
root,ebay
root,ebcwsxqaz
root,ebrides
root,ec
root,EC1admin098
root,ec2
root,ec2user
root,ec3
root,eclipse
root,ECu13nhc64
root,ecuador
root,#EDC2wsx1qaz
root,#EDC3edc
root,#EDC4rfv
root,edcrfv
root,eddie
root,edelene
root,edelweiss
root,edgar
root,edison
root,edit
root,edit9981
root,edityahoo.org
root,edong&%
root,edong+-*/
root,edong111222333
root,edongidc+-*/
root,edu
root,Edu@2017
root,Eduardo@321
root,education
root,Education123
root,edward
root,"ee
root,EE33
root,ee48900851
root,eedc1234
root,eee
root,eee123
root,eerr
root,eeyore
root,efei
root,efemena
root,#@*efnet#*&
root,efunds
root,egood((%.com
root,eidelberg
root,Eiffel123
root,eileen
root,einstein
root,ejgongfan
root,ekfak99
root,elaine
root,elastix
root,elbereth
root,electric
root,Electric@123
root,Electric2017
root,elefant
root,element
root,elena
root,elephant
root,elevator
root,eleven
root,eli
root,elicon
root,elijah
root,eliott
root,elisa
root,elite
root,elizabet
root,elizabeth
root,elizabeth1
root,ellen
root,elliot
root,elmismo
root,elsie
root,elsingor
root,elsinki
root,elvetia
root,elvis
root,elwood
root,email!@#
root,email12#$
root,email!@#123
root,email123
root,email123$%^
root,email@1234
root,email1234
root,email@123456
root,email!@#456
root,emanuel
root,Emanuel2017
root,emerald
root,emilio
root,emily
root,eminem
root,emma
root,emmanuel
root,emmitt
root,Emotion@123
root,Emotion123
root,emotional
root,emporium
root,en456
root,enan
root,energy
root,Energy@123
root,energystar
root,enet
root,eneva
root,engine
root,engineering
root,england
root,english
root,enicevenis
root,enigma
root,enkj!@#$%^&
root,enkj123456789
root,enkj123654
root,enkj87
root,enkj87enkj87enkj
root,enkj.com
root,enoa
root,enorth
root,enrique
root,Enrique
root,Enrique-123
root,Enrique@2017
root,enter
root,enterprise
root,entropy
root,Enzo
root,eoobojiaxing213015
root,eoobojxmeishi213014
root,eoobojxmeishi213015
root,eoobozaq12wsx
root,epicrouter
root,eq1234
root,erdfcv!@#
root,eric
root,eric@123
root,eric2456
root,erica
root,erick
root,ericpass
root,ericsson
root,erik
root,erika
root,ermany
root,ernesto
root,error
root,ersinhack123
root,ertdfgcvb
root,ertdfgcvb123
root,ertyasb
root,ertydfghcvbn
root,ertyutop
root,erzi
root,escape
root,esdns028
root,esin0731.com
root,esin123654
root,esmeralda
root,espanol
root,especial
root,esperanza
root,essen
root,established
root,esteban
root,estefania
root,esther
root,estrela
root,estrellita
root,e t c
root,eternal
root,Eternite-123
root,Eternite2017
root,ethan
root,ethernet
root,etherpad
root,etherpad-lite
root,etoile
root,ettx
root,ettx123
root,ettx123456
root,ettx123654
root,ettx2008
root,ettx.com
root,etworkDDE
root,eugene
root,eumerglamare
root,eunice
root,Euro2017
root,europa
root,europe
root,evanescence
root,eve
root,ever
root,evil
root,evildead
root,!@#ewq
root,ewq321
root,exam
root,Example123
root,Example2017
root,excalibu
root,excalibur
root,except
root,exe
root,Exe2017
root,Execute@2017
root,Execute2017
root,exit
root,Exit
root,experthack
root,exploit
root,explorer
root,Explorer
root,export
root,express
root,extreme
root,Extreme@123
root,eyeball
root,eyou
root,f
root,f00b@r
root,f00tball
root,f10213de90183220f37ab137340d991115e97b1b
root,f123456
root,f123456789
root,f130
root,f1r3w4ll
root,f3d0r@
root,F3d0r@
root,f3f27fb1e2d94ec93ea0a496a32a44a274bc38c5
root,F4
root,F4F4
root,F5996651FA46C4AE
root,f5f8a34853ff9fe01fea43a8cd2256d25f2f4b85
root,f601fe167cef2debe838f0143fe6405e611e75ef
root,F8Ek8HERbADE9DtADECmeVaCU
root,f976efb7524d473e67fff619f7600811
root,fa7f18c202242593699489592fc05a125b292252
root,fabian123
root,fabien
root,fabiola
root,fabulous
root,face
root,faceb00k
root,facebook
root,facebook.com
root,facet
root,facial
root,facials
root,facile
root,facility
root,fact
root,faction
root,factious
root,factor
root,factory
root,factotum
root,faculty
root,fad
root,fade
root,fads
root,faeces
root,fafa1
root,fag
root,faggot
root,fagot
root,fai
root,fail
root,failing
root,failsafe
root,failto
root,failure
root,fain
root,faint
root,faintly
root,fair
root,fairly
root,fairness
root,fairview
root,fairway
root,fairy
root,!faist52003
root,faith
root,faithful
root,fake
root,FAKEPASS
root,falafel
root,falcon
root,fall
root,fallacy
root,fallen
root,fallfor
root,fallible
root,fallill
root,falling
root,falloff
root,fallout
root,falloutboy
root,fallow
root,fallto
root,false
root,falter
root,fame
root,famed
root,familia
root,familiar
root,family
root,family1
root,familydoctor
root,famine
root,famish
root,famished
root,famous
root,fan
root,fanatic
root,fancied
root,fancier
root,fanciful
root,fancy
root,fanfare
root,fang
root,fang123456
root,fange
root,fangfang
root,fangfang20+-~
root,fangyou
root,fan;ing9999
root,fanny
root,fansrus
root,fantastic
root,fantasy
root,Fantasy@123
root,fantasy4u
root,far
root,faraday
root,faraway
root,farce
root,fare
root,fareast
root,farewell
root,farfrom
root,fargifiction
root,fargiigraf
root,farid
root,farm
root,farmacia
root,farmer
root,farmhand
root,farming
root,farmyard
root,farout
root,farrid
root,farside
root,farther
root,farthest
root,farthing
root,farty
root,fascism
root,fascist
root,fasd
root,fashion
root,fasolla
root,fasolla...hope
root,fast
root,fastback
root,fasten
root,fastener
root,fastfood
root,Fastfood123
root,fastporn
root,fastweb
root,fat
root,fatal
root,fatalism
root,fatboy
root,fatcat
root,fate
root,father
root,fathom
root,fatigue
root,fatih
root,fatispocs35
root,fatjoe
root,fatten
root,fatuous
root,fault
root,faulty
root,fauna
root,faust
root,fauxpas
root,favor
root,favorit
root,favorite
root,favour
root,favoured
root,favourite
root,fawn
root,fawning
root,fax
root,fbsazxcvqwer
root,fc2
root,fckgwrhqq2
root,fdkj32
root,february
root,fedora
root,Fedora
root,fedora123
root,Feeling2017
root,feichi
root,feifei520
root,feifei521
root,feihong1102
root,feixiang
root,feixiang!@#
root,feizl
root,felipe
root,felix
root,felix1
root,fender
root,Fenetre123
root,feng
root,feng123
root,feng123456
root,feng5201314
root,fengfeng
root,Fenghu19860312
root,fengyu
root,fengyue
root,fengyun
root,fenomen
root,ferencz
root,fernando
root,ferrari
root,ferre
root,ferret
root,fff
root,fgf
root,fgh
root,fghjklqwe
root,fghzxcvbn
root,fgj
root,fh123
root,fhkj
root,fiberhome
root,fiction
root,fidel123
root,fieldenfield
root,FiFoTeLoLiKaD2B6bbX
root,file
root,filepro
root,Filipino
root,Final@123
root,finder
root,findus
root,fineidc0427
root,FINEIDC0427
root,fiona
root,fiorella
root,fire
root,fireball
root,firebird
root,firefox
root,firegate
root,fireman
root,firewall
root,Firewall@2017
root,Firewall2017
root,firewire
root,firs
root,first
root,fish
root,fish1
root,Fish@123
root,fishcat
root,fisher
root,fishfish
root,fishing
root,fivranne
root,fj
root,fkee
root,flamingo
root,flash
root,flathead
root,flavius
root,fletch
root,fletcher
root,flfthdxk
root,flickr
root,FlIECHp0R3
root,flight
root,flintoff
root,flip
root,flipper
root,fln75g
root,floo4all
root,florence
root,flores
root,florida
root,florin
root,flower
root,flower1
root,flowers
root,floyd
root,@flsnrtm123
root,fluffy
root,flurl
root,flybird
root,flyers
root,flying
root,flying2008
root,flyvps
root,flzx3qcysyhl9t
root,fmeripo
root,fmowpe
root,FOBGMD258FOBGMD
root,FOBGMDFOBGMDcctv
root,focus
root,fong
root,foo
root,foobar
root,fool
root,footbal
root,football
root,football1
root,ford
root,forensic
root,forest
root,forever
root,forever1
root,forget
root,forintos
root,formula1
root,fortress
root,fortunato
root,forums
root,foster
root,founder
root,founder88
root,fountain
root,fox
root,foxbase998!@#$
root,foxtrot
root,fozzie
root,fqnbr0yytrn
root,fr33bsd
root,fr33d0m
root,fragile
root,france
root,frances
root,francesco
root,francis
root,francois
root,frank
root,frankie
root,franklin
root,frbgtnhymju
root,freak1
root,freaky
root,fred
root,freddie
root,freddy
root,frederic
root,free
root,freebsd
root,freedom
root,freedom1
root,Freedom1
root,freenas
root,freepass
root,french1
root,fresita
root,friday
root,friend
root,friends
root,friends1
root,friendship
root,friendster
root,fright
root,frodo
root,frog
root,frog1
root,froggies
root,froggy
root,frogs
root,frolic
root,from
root,from2000
root,frond
root,front
root,frontal
root,frontier
root,frontpage
root,frost
root,frosty
root,froward
root,frown
root,frowzy
root,froze
root,frozen
root,frthomas
root,frugal
root,fruit
root,fruitful
root,fruition
root,fRX3lhuLkDLG
root,fry
root,FSAccessUser
root,fsidc123456
root,fsmymtf6d?
root,fsu
root,ft
root,ft123
root,ftp
root,ftp1
root,ftp123
root,ftpadmin
root,ftpsecure
root,ftpserver
root,ftptest
root,ftptestuser
root,ftpuser
root,ftpuser1
root,ftpuser123
root,fu477776ck
root,fu5ck
root,fu656ck
root,fubar
root,fuck
root,fuckadmin
root,fuckbush
root,fucker
root,fuckers
root,fuckface
root,fuckhack
root,fuckin
root,fucking
root,fuckit
root,fuckit2
root,fuckme
root,fuckoff
root,fucks
root,fuckth1s
root,fuckthis
root,fucku
root,fucku2
root,fucky0u
root,fuckyou
root,fuckyou!
root,fuckyou123
root,fuckyou2
root,fuckyouall
root,fuckyoukwgjjxkwgjjx
root,fuckyouma
root,fuckyoumama
root,fuddled
root,fuel
root,fuels
root,fuente
root,fugazi
root,fuggly
root,fugitive
root,fu-hua
root,fujian
root,fujitsu
root,fukukaen_soft
root,fulcrum
root,fulfil
root,fulfill
root,fulgent
root,fulicheng
root,fulicheng@chaoyang
root,full
root,fullmoon
root,fullness
root,fullof
root,fully
root,fulsome
root,fumble
root,fume
root,fun
root,function
root,fund
root,fund123
root,funding
root,funeral
root,funereal
root,fungible
root,fungus
root,funguy
root,funkytown
root,funnel
root,funny
root,funshion
root,funtime
root,funtimes
root,fur
root,furbish
root,furious
root,furnace
root,furnish
root,furor
root,furred
root,furrow
root,further
root,furthest
root,furtive
root,fury
root,fuse
root,fusion
root,fuss
root,fussy
root,fustian
root,futbol
root,futile
root,future
root,futures
root,fuwuqi1
root,fuzz
root,fuzzle
root,fv
root,fv1Fegt81qBr
root,fvcd
root,fvcdsx
root,fvcdsxza
root,fvdc
root,fvdcsx
root,fvdcsxaz
root,fvermko
root,fwqidc
root,fxidc.com
root,fxys
root,fzadmin
root,fzdxidc
root,fzdxidc2007
root,fzidc2007
root,fzqmy8b1nu4fz
root,g
root,G$2#MZ0%1
root,g0df0r3v3r
root,g123456
root,g123456789
root,g2c1a4combination
root,g30123-+
root,G56ccW
root,g8220441
root,GA1N3GVuapj8
root,gab
root,gabbana
root,gabble
root,gabby
root,gabi
root,gable
root,gabriel
root,gabriele
root,gabriell
root,gabrielle
root,gaby
root,gabytzu!@#$%*
root,gad
root,gadfly
root,gadi
root,gading
root,gaelic
root,gaff
root,gag
root,gage
root,gaigaimima!@#
root,gaijin
root,gaily
root,gain
root,gainon
root,gainsay
root,gait
root,gaj
root,Galatea
root,galaxy
root,Galaxy2017
root,galaxypainter
root,gale
root,Galen
root,galeon
root,galileo
root,gall
root,gallant
root,galleon
root,gallery
root,gallina
root,gallon
root,gallop
root,gallows
root,gam0r
root,gama
root,gamasucc
root,gambit
root,gamble
root,gambler
root,gambol
root,game123
root,Game@123
root,Game123
root,gameabc
root,gamebean
root,gameboy
root,gamedesire
root,gamegear
root,gameGM
root,gameguanli
root,gameover
root,gamepass
root,gamer
root,games
root,gameserver
root,gamester
root,gameyes
root,gamezero
root,gammaphi
root,gamut
root,ganda
root,gandalf
root,ganesh123
root,gang
root,gangbang
root,gangling
root,ganglion
root,gangster
root,gangsters
root,ganniniang
root,ganshenme
root,gansu
root,gao
root,gao123456
root,gaochao
root,gaol
root,gaoler
root,gaozhibing
root,gap
root,gape
root,gaPnSfuJ73EY
root,garage
root,garb
root,garbage
root,garbled
root,garbo
root,garcia
root,gardener
root,gardner
root,garfield
root,garfunkel
root,gargoyle
root,garish
root,garland
root,garlic
root,garment
root,garner
root,garnet
root,garnish
root,garp
root,garret
root,garrett
root,garrison
root,garry
root,garter
root,garth
root,gary
root,gary23
root,gas
root,gaseous
root,gash
root,gasman
root,gasoline
root,gasp
root,gaspat
root,gast
root,gaston
root,gate
root,gates
root,gateway
root,gateway2
root,gather
root,gatito
root,gator
root,gator1
root,gators
root,gatt
root,gauche
root,gaudy
root,gauge
root,gaunt
root,gauntlet
root,gauss
root,gauss99
root,gauze
root,gave
root,gAWL5fiek5Db
root,gay
root,gayly
root,gaymen
root,gaze
root,gazelle
root,gazette
root,GAZFLqTni8KP
root,gbh
root,gbh54
root,gbhnjm
root,gbl123!@#
root,gbrwBacp4wWm
root,gdagdg
root,GD#china563IDC@!#
root,gdm
root,gear
root,gearbox
root,gee
root,geena
root,geese
root,gege
root,geheim
root,geheim123
root,geislz
root,geisnic2008
root,gel
root,gelatin
root,gem
root,gemen
root,gemini
root,gemini1
root,geminis
root,Gen@2017
root,gendarme
root,gene
root,gener
root,general
root,generalw
root,generate
root,generation
root,generic
root,generous
root,genesis
root,genesys
root,genetic
root,geneticg
root,geneva
root,genial
root,genie
root,genius
root,Geno
root,genoa
root,genre
root,genteel
root,gentle
root,gently
root,gentry
root,genuine
root,genus
root,Geo123
root,geocities
root,geoffrey
root,geography
root,geology
root,geometry
root,george
root,george1
root,georgewashington
root,georgia
root,gerald
root,geraldine
root,geranium
root,gerard
root,Gerard2017
root,gerardo
root,geras
root,germ
root,german
root,germane
root,germany
root,germany1
root,Germany@123
root,geronimo
root,gerry
root,gersh
root,gertrude
root,gessler
root,gesture
root,get
root,getat
root,getaway
root,getback
root,getby
root,getdown
root,gethome
root,getin
root,getinto
root,getlost123
root,getmoney1
root,getoff
root,geton
root,getout
root,getover
root,getsome
root,getto
root,getup
root,gewess
root,gf
root,gfbsa
root,gfd
root,gfdsa!@#$%
root,gfdsa%$#@!
root,gfdsabvcxz
root,gfdsaqwert
root,gfdsaqwert%$#@!
root,gfdsatrewq
root,gfdsatrewq%$#@!
root,gfdsatrewq54321
root,gfdsazxcvb
root,gfe
root,gfed
root,gfedcb
root,gfhjkm
root,gforge
root,GftRudW!!
root,gg
root,gg123456
root,ggaimm
root,ggdaseuaimhrke
root,ggeorge
root,ggg!!!
root,ggg!@#
root,ggg###
root,ggg#@!
root,ggg%%%
root,ggg***
root,ggg@@@
root,ggg!@#$%^
root,ggg!@#$%^&
root,ggg!@#$%^&*
root,ggg^%$#@!
root,ggg$$$
root,ggg000
root,ggg110
root,ggg111
root,ggg112
root,ggg119
root,ggg123
root,ggg123!@#
root,ggg123#@!
root,ggg123$%^
root,ggg1314
root,ggg147
root,ggg159
root,ggg222
root,ggg258
root,ggg333
root,ggg357
root,ggg369
root,ggg444
root,ggg456
root,ggg520
root,ggg555
root,ggg666
root,ggg748
root,ggg753
root,ggg777
root,ggg789
root,ggg888
root,ggg999
root,gggg99
root,ggivler
root,gglovemm
root,GGMM
root,ggserver125603401
root,ggwoool02sf
root,ggwooollqwe123
root,GH3881
root,ghastly
root,ghertz
root,ghetto
root,ghfjdksla;
root,ghidc
root,GHJK
root,GHJKL
root,ghjkloiuyt
root,GHJKLOIUYT%^&*(
root,GHJKLTYUIO
root,GHJKLTYUIO%^&*(
root,ghjkltyuiop
root,ghjktyui
root,ghjktyui%^&*
root,ghjktyui5678
root,ghost@))#@))&
root,ghost2002
root,ghost2003
root,ghost20032007
root,ghost2004
root,ghost2005
root,ghost2006
root,ghost2007
root,ghost2008
root,ghostboy
root,ghostly
root,ghtxgnet
root,G@!hupass
root,gi88
root,giant
root,giants
root,gibber
root,gibbet
root,gibbons
root,gibe
root,gibson
root,giddy
root,gide
root,gif
root,gift
root,gifted
root,gig
root,GIGA123
root,GIGA123456
root,GIGA2008
root,GigabitEthernet
root,gigabyte
root,gigacrap1
root,gigantic
root,giggle
root,giggles
root,gigi
root,gii.ky998
root,gii.ky998123
root,gijs
root,gilbert
root,gild
root,gilgamesh
root,Gilheney
root,Gill
root,gillam
root,gilles
root,Gillett
root,Gillingham
root,Gilman
root,Gilmer
root,Gilpin
root,gilson
root,gilt
root,gimpy
root,gin
root,gina
root,ginger
root,ginger1
root,gingers
root,gingham
root,gino
root,giofrank
root,giordano
root,giovanni
root,Giovanni_123
root,gipsy
root,giraffe
root,Girard
root,gird
root,girdle
root,girl
root,girlpower
root,girls
root,giselle
root,Gissing
root,gist
root,git
root,git123
root,Gittern@123
root,giulia
root,give
root,givein
root,given
root,givento
root,giveoff
root,giveout
root,giver
root,giveup
root,giveway
root,gizmo
root,Gizmo
root,gj
root,gj123
root,gj123123
root,gj123445
root,gj2008
root,gjwww
root,glacier
root,glad
root,glade
root,gladly
root,gladness
root,gladstone
root,Gladstone
root,gladys
root,Gladys
root,glamor
root,glance
root,gland
root,glanz1
root,glare
root,glareat
root,glaring
root,glasgow
root,glass
root,glasses
root,glassy
root,glaze
root,gleam
root,gleaming
root,glean
root,glee
root,glen
root,glenn
root,glib
root,glide
root,glider
root,glider1
root,glimmer
root,glimpse
root,glint
root,glisten
root,glitter
root,gloaming
root,gloat
root,global
root,globe
root,globe1
root,globrand
root,globus
root,glock
root,gloom
root,gloomily
root,gloomy
root,gloria
root,glorify
root,glorious
root,gloss
root,glossary
root,glossy
root,glove
root,glow
root,glower
root,glp
root,GLqTnj8ALPeI
root,glue
root,glut
root,GLYCERIN
root,glycogen
root,GM8182
root,gm86123
root,gmaj
root,gmajiqpl
root,gman50
root,gmbh
root,gmeee
root,gmeee987
root,gmeee.cn
root,gmjia75nigansm
root,gmjiadianhenhao
root,gmjiakankan74
root,gmjiasf123cc
root,gmjiasssyyygg
root,gmolchan
root,gmoney
root,gnagflow
root,gnarled
root,gnat
root,gnatsummustang
root,gnaw
root,gNEEXlIHhdDa
root,gnisos74
root,gnome
root,gnomes
root,gnp
root,gnusmas
root,go
root,goabout
root,goad
root,goafter
root,goahead
root,goal
root,goalie
root,goat
root,goatgoat
root,goatherd
root,goaway
root,goback
root,gobad
root,gobble
root,gobbler
root,goblet
root,goblin
root,goblue
root,gobuffs
root,goby
root,gocougs
root,god
root,God
root,godbless
root,goddess
root,goddog
root,goddy
root,godfathe
root,godfather
root,godisgood
root,godislove
root,godiva
root,godown
root,gods
root,godzilla
root,goes
root,goethe
root,gofish
root,gofor
root,goforfold
root,goforit
root,gogo1234
root,gogogo
root,gogogo123
root,gohome
root,goierw
root,going
root,gointo
root,gold
root,golden
root,goldfish
root,goldi
root,goldie
root,goldstargoldstar
root,goldz
root,golf
root,golfer
root,golfgolf
root,golfing
root,goliath
root,gollum
root,gomer
root,gonad
root,gone
root,gong
root,gonglian
root,gongxifacai
root,gonzales
root,gonzalez
root,gonzo
root,goo
root,goober
root,good@#%!`~<.?
root,good@#1
root,good123
root,good123456
root,goodat
root,goodcdn.com
root,GOODCDN.COM
root,goodfor
root,goodgirl
root,goodgood
root,goodidea
root,goodie
root,good-luck
root,goodluck
root,goodly
root,goodness
root,goods
root,goodself
root,goodwill
root,goody
root,goofball
root,gooff
root,goofy
root,google
root,google!@#
root,Google!@#
root,google12#$
root,Google12#$
root,google!@#123
root,google@123
root,google123
root,google123!@#
root,Google123!@#
root,google123$
root,google123$%^
root,Google123$
root,Google123$%^
root,google@1234
root,google1234
root,Google1234
root,google@123456
root,google123456
root,Google!@#456
root,google.com
root,googoo
root,goon
root,goose
root,goose5
root,goout
root,goover
root,gopher
root,goran
root,gordon
root,gore
root,gorge
root,gorgeous
root,gorges
root,gorgonzola
root,gorilla
root,gorlond
root,gory
root,gosh
root,gosling
root,gospel
root,gossamer
root,gossip
root,got
root,gothic
root,gotonets
root,gotonetslimimi
root,gotten
root,gouge
root,gougou
root,gougou.com
root,goujiba__
root,gounder
root,goup
root,gourmet
root,gout
root,gov
root,gov123
root,govern
root,governor
root,gowhite
root,gowith
root,gown
root,gowrong
root,gP6W6P2F3jGf
root,gpadmin
root,gra
root,grab
root,grabat
root,grabl
root,grace
root,graceful
root,gracie
root,gracious
root,grade
root,gradient
root,gradual
root,graduate
root,graft
root,graham
root,grahm
root,grain
root,gram
root,grammar
root,gramme
root,grammer
root,gramps
root,granary
root,grand
root,grande
root,Grande@123
root,Grande1@3
root,grandeur
root,grandma
root,grandpa
root,grandparents
root,grandson
root,grange
root,granger
root,granite
root,granny
root,grant
root,granted
root,grape
root,grape2
root,grapes
root,graph
root,graphic
root,graphics
root,graphite
root,grapple
root,grasp
root,graspat
root,grass
root,grassy
root,grate
root,grateful
root,gratiano
root,gratify
root,grating
root,gratis
root,gratuity
root,grave
root,gravel
root,gravely
root,gravis
root,gravity
root,gravy
root,gray
root,grayland
root,graymail
root,graze
root,grease
root,greasy
root,great
root,greater
root,greatly
root,greatsite
root,grecian
root,greece
root,greed
root,greedily
root,greedland
root,greedmnt
root,greedy
root,greeee
root,greek
root,green
root,green1
root,green41
root,greenday
root,greenfly
root,greenish
root,greenlight
root,Greensboro
root,greensky
root,greet
root,greeting
root,greg
root,greg1
root,gregory
root,gremlin
root,Grenoble
root,greta
root,gretchen
root,Gretchen@123
root,Gretchen123
root,gretel
root,gretzky
root,grew
root,grey
root,greyish
root,grid
root,grief
root,grieve
root,grieved
root,grievous
root,griff
root,griffey
root,grifters
root,grill
root,grim
root,grimace
root,grimly
root,grimm
root,grimsby
root,grin
root,grind
root,grinder
root,grinding
root,grip
root,grisly
root,grit
root,grizzly
root,groan
root,groans
root,grocer
root,grocery
root,groom
root,groove
root,groovy
root,grope
root,gropes
root,gross
root,grotto
root,grouchy
root,ground
root,grounds
root,group
root,groupage
root,grouse
root,grouter
root,grove
root,grovel
root,grover
root,grow
root,grower
root,growing
root,growl
root,grown
root,growon
root,growth
root,growup
root,grub
root,grudge
root,gruel
root,grueling
root,gruesome
root,gruff
root,gruffly
root,grumble
root,grumpy
root,grunt
root,gryhound
root,gryphon
root,gs
root,gs2201501
root,gshalala
root,gsidc
root,gsp
root,gsxr1100
root,gsxr600
root,GT%
root,GT%$RF
root,GT%$RFDE#
root,GT%$RFDE#@WS
root,GT%$RFDE#@WSAQ!
root,gt5
root,gt54rf
root,gt54rfde3
root,gt54rfde32ws
root,gt54rfde32wsaq1
root,gt56yh
root,gt56yhju7
root,gt56yhju78ik
root,gt56yhju78iklo9
root,gt5fr4
root,gt5fr4de3
root,gt5fr4de3sw2
root,gt5fr4de3sw2aq1
root,gt5GT%
root,gt5hy6
root,gt5hy6ju7
root,gt5hy6ju7ki8
root,gt5hy6ju7ki8lo9
root,GT%FR$
root,GT%FR$DE#
root,GT%FR$DE#SW@
root,GT%FR$DE#SW@AQ!
root,gtfrdeswaq
root,GT%HY^
root,GT%HY^JU&
root,GT%HY^JU&KI*
root,GT%HY^JU&KI*LO(
root,gtja
root,gtl
root,gtm
root,GT%^YH
root,GT%^YHJU&
root,GT%^YHJU&*IK
root,GT%^YHJU&*IKLO(
root,gu1nn3ss
root,guadalupe
root,guaiguai
root,guaiguai1213
root,guangdian
root,guangdong
root,guangxi
root,guangzhou
root,guanliyuan
root,guaranty
root,guard
root,guardian
root,guava
root,gucci
root,gudu
root,gues
root,guess
root,guessit
root,"guest
root,guest
root,guest1
root,guest123
root,guest1234
root,guest12345
root,guest123456
root,guest2
root,guest3
root,guestlogin
root,guestpass
root,guestpassword
root,guesttiger57a7
root,guestuser
root,guffaw
root,guidance
root,guide
root,guido
root,guigui748!@bjwangluo.net
root,guild
root,guile
root,guillerm
root,guillermo
root,guilt
root,guiltily
root,guilty
root,guinea
root,guiness
root,guinness
root,guise
root,guitar
root,guitar1
root,guizhou
root,GuiZhoult
root,guizu
root,guizu0
root,guizuchuannsi
root,gulch
root,gulf
root,gull
root,gullible
root,gulp
root,gum
root,gumby
root,gumption
root,gun
root,gunboat
root,gunman
root,gunner
root,guns
root,gunshot
root,guntis
root,guo
root,guo123456
root,guoguo
root,guojian
root,guojie1083
root,guolian4s
root,gupiao418
root,gurgle
root,gush
root,gusher
root,gust
root,gustavo
root,Gustavo@321
root,gusty
root,gut
root,gutter
root,guttural
root,guy
root,guy339
root,gwapako
root,gw.com
root,gwjones
root,gwn
root,gx123
root,gxbllp520
root,GXHOUSE123456
root,gxidc123456
root,gxnews
root,gxq
root,gxqc3136218
root,gxUPtel!#(
root,gyg0sd@GYGNBD
root,gyggg
root,gym
root,gymnast
root,gymnasti
root,gymnastics
root,gypsy
root,gyyx
root,gznet
root,gzyxybbs
root,h0st1ng
root,h123445
root,h2opolo
root,h3c
root,h3lph3lp
root,h4ck3r
root,H4ck3r@2017
root,h@#!!~4h@!#24$..1qw43g
root,H#4ju&Mnj1
root,H4seQdsY
root,H5162
root,h52VkaJ4Q6JY
root,h6twq
root,h7g4f2e7
root,h7y5r3d9
root,"ha
root,ha
root,ha2426
root,h@a3J6&g
root,habit
root,habitat
root,habitual
root,habitus
root,habo
root,hack110
root,hack123
root,hack1234
root,hacked
root,hackedbyflux
root,hacker
root,Hacker
root,hacker12
root,hacker123
root,hacker2000
root,hacker2001
root,hacker2002
root,hacker2003
root,hacker2004
root,hacker2005
root,hacker2007
root,Hacker@2016
root,Hacker@2017
root,hackerabc
root,hackers1
root,Hackett
root,hacking
root,hackles
root,hackmast
root,had
root,hadbest
root,hadoop
root,hadoop@123
root,hadoop123
root,hadrian
root,Haes
root,hag
root,Haggard
root,haggis
root,haggle
root,hagrid
root,hague
root,hah
root,haha123
root,haha12345
root,hahaha
root,hahaha123
root,hahaha2000
root,hai
root,hai123
root,haida
root,haige110
root,hail
root,hailey
root,hair
root,haircut
root,hairlike
root,hairpin
root,hairy
root,haitao
root,haiti
root,haiyin
root,haker.ww
root,Hal
root,hal9000
root,halcyon
root,Haldane
root,Hale
root,half
root,halfway
root,Hall
root,Hallam
root,Halleck
root,Halley
root,hallie
root,hallmark
root,hallo
root,Hallo
root,hallo123
root,hallow
root,hallowed
root,halloween
root,Halloween@123
root,hallowell
root,Halstead
root,Halsted
root,halt
root,halter
root,halve
root,ham
root,Haman
root,hamburg
root,hamid
root,hamilton
root,Hamlin
root,Hammer123
root,hammertime
root,hammock
root,Hammond
root,Hampden
root,hamper
root,hampster
root,Hampton
root,han
root,han123456
root,hana
root,hancai
root,Hancock
root,Hand
root,handbag
root,handbook
root,handcart
root,Handel
root,handful
root,handicap
root,handily
root,handin
root,handle
root,handler
root,handler99
root,handlerreldnah
root,handleyn
root,handling
root,handon
root,handout
root,handsome
root,handwriting
root,handy
root,hang
root,hanger
root,hanging
root,hangjie987
root,hangon
root,hangup
root,hangzhou
root,hangzhou!@#
root,hangzhou2008
root,hangzhou520
root,hangzhou666
root,hangzhou888
root,hangzhoumeinv
root,hangzhoutbc
root,hank
root,hanna
root,Hanna
root,hannah
root,hannah1
root,hannes
root,hannes123
root,hannibal
root,hanover
root,hanren
root,Hans
root,Hansen
root,hansen69
root,Hansom
root,hanson
root,hanuman
root,hanxing
root,hao
root,hao!@#
root,hao123.com
root,hao2008
root,hao456789
root,haohao
root,haojin2000
root,haoku
root,haol23
root,haolediedongidc
root,haoni123
root,haoruicctv
root,haoxiangni
root,hap
root,haphzrd
root,hapless
root,haply
root,happen
root,happening
root,happens
root,happily
root,happy
root,happy1
root,happy123
root,happy2008
root,happyday
root,happyend
root,HappyHouse123
root,HAPPYMAN
root,happyme
root,Har
root,harangue
root,harass
root,harbin
root,harbor
root,harbour
root,Harcourt
root,hard
root,hardcore
root,HardDick
root,harddisk
root,Harden
root,hardened
root,Harding
root,hardly
root,hardness
root,hardon
root,hardship
root,hardware
root,Hardware@123
root,Hardware2017
root,Hardy
root,hare
root,hark
root,harka
root,harkonnen
root,harley
root,Harley
root,harley1
root,harm
root,harmful
root,harmless
root,harmon
root,harmony
root,harness
root,haro
root,harold
root,Harold
root,harold1
root,harp
root,Harper
root,harping
root,harpoon
root,harridan
root,harrier
root,Harriet
root,Harriman
root,harris
root,Harris
root,Harrisburg
root,harrison
root,Harrod
root,harrow
root,harry
root,harry123
root,harrypotter
root,harryque
root,harsh
root,harshly
root,Hart
root,hartford
root,harue
root,harvard
root,harvest
root,harvey
root,Harvey
root,harveys
root,has
root,hasan
root,hasani
root,hasbeen
root,hasbo
root,haselko
root,Haslo0101
root,Haslo12#
root,haslo123
root,Haslo!@#123
root,Haslo-123
root,Haslo123!@#
root,Haslo@12345
root,Haslo@2017
root,Haslo!qaz
root,hassock
root,hast
root,haste
root,hasten
root,hastily
root,Hastings
root,hasty
root,hat
root,hatch
root,hatchet
root,hate
root,hateee
root,hateful
root,hatred
root,hats
root,hatsis
root,hatsune
root,hatter
root,Hattie
root,hatton
root,hatuns1
root,haughty
root,haul
root,haunt
root,haunted
root,hauteur
root,havana
root,have
root,havefun
root,Havelo
root,haven
root,haveon
root,haveout
root,haveto
root,haveup
root,havoc
root,hawaii
root,Hawaii@123
root,hawei
root,hawk
root,Hawk
root,hawkal
root,hawkeye
root,hawkeye1
root,Hawkins
root,hawser
root,Hawthorn
root,haxordelux
root,haxsislo
root,Hay
root,hayabuza
root,hayden
root,haydn
root,Hayes
root,hayley
root,haywww
root,Hazard
root,haze
root,hazel
root,Hazlitt
root,hazy
root,hb123456
root,HB1OA4GVubpj
root,HB2OA4HWubpj
root,hb#A.s$p
root,hbidc123456
root,HBSWlACPW7Mh
root,hc
root,hc123.net
root,hc175908
root,hcaeb
root,Hcm#&**@**
root,hd
root,hd123456
root,hd26jkf5y5%$gdsj4sy54
root,hdipc%No
root,hdsms=dell1950
root,hdsms=h2d4t6x8
root,hdyy
root,hdz2008
root,hdz20081
root,head
root,headache
root,headblow
root,header
root,headfor
root,heading
root,headland
root,headline
root,headlong
root,headmaster
root,headoff
root,headon
root,headset
root,headteacher
root,headup
root,heal
root,health
root,health1
root,Health@2017
root,healthy
root,Healy
root,heap
root,hear
root,heard
root,hearer
root,hearing
root,hearken
root,hearof
root,Hearst
root,heart
root,Heart@123
root,Heart123
root,hearth
root,heartily
root,hearts
root,hearty
root,heat
root,heated
root,heater
root,heath
root,heathen
root,heather
root,heather1
root,heather2
root,heating
root,heave
root,heaven
root,heavenly
root,heavily
root,Heaviside
root,heavy
root,hebei
root,HeBeiDX
root,HeBeiLT
root,Heber
root,hebrides
root,hectic
root,hector
root,Hector
root,hedge
root,hedgehog
root,hedonism
root,hedwig
root,Hedwig
root,heed
root,heedann_053066
root,heedless
root,heel
root,heewoo1120
root,hegira
root,hehe
root,hehehe
root,heheshabi
root,hei7758long
root,hei9596966long
root,heid
root,heidi
root,heifer
root,height
root,heighten
root,heihei
root,heikki
root,heil
root,heilhitler
root,heilongjiangidc
root,HeiLongJiangLT
root,Hein
root,heineken
root,heinlein
root,heinous
root,heinui
root,heir
root,heiress
root,heirship
root,heiwonibuxing
root,heiyeqishimori226511
root,hejiong
root,hekai788..
root,held
root,helen
root,helena
root,Helena
root,helene
root,hell
root,hell05a
root,Hell123
root,hellhole
root,hellnig
root,hello
root,hello1
root,hello112233
root,hello123
root,Hello123
root,hello@1234
root,hello1234
root,hello@12345
root,hello12345
root,hello@123456
root,hello123456
root,hello2015
root,hello!@#456
root,hello520
root,hello69
root,hello8
root,helloadmin
root,hellohello
root,hellokitty
root,hellonearth
root,helloo
root,helloqq
root,hellos
root,helloword
root,helloworld
root,hellscream
root,helm
root,helmet
root,helmut
root,help
root,help123
root,helpdesk
root,Helpdesk
root,helper
root,helpful
root,helpless
root,helpme
root,helpout
root,hem
root,hema123
root,Heming
root,Hemingway
root,hemlock
root,hemmelig
root,hemp
root,hen
root,HeNanDX
root,HeNanLT
root,henanyidong
root,hence
root,Hench
root,Henderson
root,hendriko
root,hendrix
root,heng1234
root,hengbinidc
root,Henley
root,henning
root,Henrietta
root,henrique
root,Henrique-123
root,Henrique@321
root,henry
root,Henry
root,hent
root,hentai
root,hepatic
root,herald
root,herb
root,herbage
root,herbal
root,Herbert
root,herbie
root,hercules
root,herd
root,herdsman
root,here
root,hereby
root,heredity
root,herein
root,hereof
root,heresy
root,heretic
root,hereto
root,herewith
root,hergood
root,heritage
root,herman
root,hermes
root,herminegranger
root,hermione
root,hermit
root,hermosa
root,hernandez
root,herni
root,hero
root,herobora
root,heroic
root,heroics
root,heroine
root,heroism
root,heron
root,herr
root,herring
root,hers
root,herself
root,hershey
root,hershy
root,hertzerpass
root,hertzerserver
root,herzog
root,hesitant
root,hesitate
root,Heslo_!@#
root,Heslo1234
root,Heslo12345
root,Heslo_1@3
root,Heslo@2017
root,hesoyam
root,heung-do
root,hew
root,hewitt
root,hewlett
root,hex
root,hey
root,heyhey
root,heyong1983
root,heyouli888
root,heythere
root,hf12345
root,hfrwgk62i$mzyaa
root,hg2x0
root,hh123456
root,hhacked
root,hhaini@!147
root,Hhe@Bsha/W!&$
root,hhh!!!
root,hhh!@#
root,hhh###
root,hhh#@!
root,hhh%%%
root,hhh***
root,hhh@@@
root,hhh!@#$%^
root,hhh!@#$%^&
root,hhh!@#$%^&*
root,hhh^%$#@!
root,hhh$$$
root,hhh000
root,hhh110
root,hhh111
root,hhh112
root,hhh119
root,hhh123
root,hhh123!@#
root,hhh123#@!
root,hhh123$%^
root,hhh1234
root,hhh1314
root,hhh147
root,hhh159
root,hhh222
root,hhh258
root,hhh333
root,hhh357
root,hhh369
root,hhh444
root,hhh456
root,hhh520
root,hhh555
root,hhh666
root,hhh748
root,hhh753
root,hhh777
root,hhh789
root,hhh888
root,hhh999
root,hhhh1
root,hhhh2000
root,hhhhgggg
root,hhhhhaaaaa
root,hhhhhh
root,hhjj
root,hi
root,hi3518
root,hi5
root,hiatus
root,hiawatha
root,hibernal
root,hibernia
root,hickory
root,hid
root,hidden
root,Hidden@123
root,Hidden123
root,hide
root,hideous
root,hideout
root,hielo
root,hifi
root,hig132@cn
root,hig87!@#
root,high
root,highest
root,highland
root,highly
root,highness
root,hight
root,highway
root,hihihi
root,hijack
root,hijacker
root,hijklmnop
root,hike
root,hikvision
root,hilander
root,hilarity
root,hilary
root,hilbert
root,hilda
root,hill
root,hillary
root,hills
root,hillside
root,hilltop
root,hilop
root,hilt
root,him
root,himalaya
root,himself
root,hind
root,hinder
root,hindmost
root,hindu
root,hinet
root,hinge
root,hinged
root,hint
root,hip
root,hipc3518
root,hire
root,hireling
root,hiro211
root,hiroko
root,hiroshima
root,hirsute
root,hiss
root,histoire
root,historic
root,history
root,hit
root,hitch
root,hitech
root,hither
root,hithere
root,hitherto
root,hitler
root,Hitman@2017
root,Hitman2017
root,hito
root,hiton
root,hive
root,hjkl
root,hjkl;
root,hjkl2000
root,hjkl99
root,hjs
root,HJXfToBUFs67
root,hk123456
root,hkjc
root,hKXXVHHsRWOr
root,hl
root,hl123456
root,hld2013
root,hlj!@#$%
root,hljgs2046
root,hljrstxkwl2007
root,hljsaas
root,hljsaas2008
root,hlL0mlNAabiR
root,hmm
root,hn
root,hn123456
root,hneeb
root,hnnn
root,hnol
root,hnschanggeshi
root,hoang
root,hoar
root,hoard
root,hoarding
root,hoarse
root,hoarsely
root,hoary
root,hoax
root,hobbes
root,hobbit
root,hobble
root,hobby
root,ho-chi
root,hockey
root,hockey1
root,hocus
root,hodge
root,hoe
root,hoes
root,hoesback
root,hog
root,hoi486
root,hoist
root,hola
root,hola123
root,hola1234
root,holas
root,hold
root,holden
root,holder
root,holdin
root,holding
root,holdoff
root,holdon
root,holdout
root,holds
root,holdup
root,hole
root,holiday
root,Holiday@123
root,holidays
root,holiness
root,Holland
root,hollie
root,hollister
root,hollow
root,holly
root,hollywood
root,holm
root,holster
root,holy
root,holygrail
root,homage
root,home
root,Home
root,homebrew
root,homeland
root,homeless
root,homely
root,homemade
root,homepage
root,homer
root,homeran
root,homerj
root,homesick
root,homespun
root,homeuser
root,homeward
root,homework
root,homicide
root,homily
root,homonym
root,honda1
root,honduras
root,honest
root,honestly
root,honesty
root,honey
root,honey1
root,Honey@2017
root,Honey2017
root,honeybee
root,honeydew
root,honeyed
root,honeyko
root,hong
root,hong123456
root,honghong
root,hongkong
root,hongniu
root,hong-sup
root,hongweixuli
root,hongyan168
root,"hongyanhuoshui5881413
root,hongYANXUwenXINGGUO03
root,hongzi
root,honolulu
root,honor
root,honour
root,hood
root,hoodwink
root,hoof
root,hook
root,hooked
root,hooker
root,hookers
root,hoop
root,hoops
root,hooray
root,hoosier
root,hooters
root,hootie
root,hop
root,hope
root,hopeful
root,hopeless
root,hopki
root,hopkins
root,hopping
root,hopscotch
root,horde
root,horizon
root,horn
root,hornet
root,hornets
root,horney
root,horny
root,Horoskop_123
root,horrible
root,horribly
root,horrid
root,horrify
root,horro
root,horror
root,horse
root,horsefuck
root,horseman
root,horses
root,horus
root,hose
root,hosehead
root,ho-shyan
root,hospital
root,Hospital-123
root,Hospital123
root,Hospital2017
root,hoss1
root,host
root,host!@#
root,host12#$
root,host@12345
root,host@123456
root,host123456
root,host!@#456
root,hostage
root,hosted
root,hostel
root,hostelry
root,hoster
root,hostess
root,hostile
root,hosting
root,hostingservices
root,hot
root,Hot123
root,hot4u2
root,hotandraw
root,hotchick
root,hotchilli
root,hotdog
root,hotel
root,Hotel@2017
root,Hotel2017
root,hotgirl
root,hotly
root,hotpage
root,hotpink
root,hotrod
root,hotsa$&*edongoweb
root,hotsales
root,hotsales$&*2010
root,hotsales$&*edong
root,hotsales$&*edongoweb
root,hotstuff
root,hotsummer
root,hottie1
root,hotweb
root,hou
root,hound
root,hounddog
root,hour
root,hourly
root,house
root,house12
root,housecat
root,houses
root,housetop
root,housework
root,houstan
root,houston
root,hover
root,howard
root,howe
root,howell
root,however
root,howl
root,howler
root,howlwolf
root,howmany
root,howmuch
root,howold
root,hoyden
root,hoyo2008
root,hp
root,hpinvent
root,HPKuIKYgVpCV
root,h@ppyt00#@!
root,hq6k2qpc42
root,hrpsy
root,hs
root,hs1234
root,hs86133902
root,hsbc.com
root,hsf
root,HSGUYUE
root,HSJNIIE
root,hslwificam
root,hsnuc0SdQ2
root,hspice1
root,hspiceecipsh
root,hspicehspice
root,hstan2020
root,hsyk123456
root,ht963852741
root,Htbyr@hy@wbz
root,htm
root,html
root,htoomssmooth
root,htsc
root,htsword6672550463
root,http
root,httpd
root,htxgnet
root,htxgwx
root,hu
root,hu123456
root,Hu123456
root,hu5xia
root,hua
root,hua123456
root,huachi
root,huaduo4725125
root,huahong
root,huahua
root,huahuahua
root,huaiyunle
root,huan
root,huang
root,huang123
root,huang520
root,huang5201314
root,huangbtn
root,huangbtng
root,huangjinsong888
root,huangminqiangzkdns
root,huangminqiangzkdns.com!(*%
root,huangshang
root,huangwei
root,huangyan
root,huangzkdns.com!(*%
root,huanhuan
root,huanujinsong190l.75
root,huash
root,huashu
root,huawe@123
root,huawei
root,huawei!@#
root,Huawei
root,huawei@123
root,huawei123
root,Huawei@123
root,Huawei_123
root,Huawei123
root,huawei2011
root,huaweicncnet
root,huaweiosta
root,huayuan
root,hub
root,hubb
root,hubba
root,hubbub
root,hubei
root,HuBeiDX
root,HuBeiLT
root,hubengnet
root,hucgynxz!&#IT
root,huddle
root,hudson
root,hue
root,huey
root,hug
root,huge
root,hugh
root,hughes123
root,huh
root,huigu309
root,huihui
root,huihui778899
root,huishouzhan
root,huizu
root,hujintao
root,"hujj
root,hu.j.j
root,hule
root,hulk
root,hull
root,hullo
root,hum
root,human
root,Human@123
root,humane
root,humanism
root,humanity
root,humble
root,humbler
root,humbly
root,humdrum
root,humid
root,humidity
root,humility
root,hummer
root,hummock
root,humor
root,humorous
root,humour
root,hump
root,humus
root,hunan
root,HuNanLT
root,hunch
root,hundred
root,hung
root,hungary
root,hunger
root,hungry
root,hunny
root,hunt
root,hunt5759
root,hunter
root,hunter1
root,hunter2000
root,Hunter2017
root,hunterdeer
root,hunterhunter
root,huntfor
root,hunting
root,huntsman
root,huosai007
root,hurl
root,hurley
root,hurrah
root,hurricane
root,hurried
root,hurry
root,hurryup
root,hurt
root,husband
root,hush
root,husk
root,huskers
root,huskies
root,husking
root,hustings
root,hustle
root,hustle2live
root,hut
root,hutchins
root,huu2000
root,huuhuu
root,huuuuh
root,huxley
root,Hv897isTge28
root,hw123
root,hwang
root,hwiptv
root,hx
root,hx123
root,hx2pkcmt86
root,hx7874
root,HxF28LHZVvKn
root,hxsk
root,hxwlkj
root,hxwlkj2008
root,hy
root,HY^
root,hy123456
root,hy6
root,hy67uj
root,hy67ujki8
root,hy67ujki89ol
root,hy6ju7
root,hy6ju7ki8
root,hy6ju7ki8lo9
root,hyacinth
root,hybrid
root,hychenwei0130
root,hydrogen
root,hyena
root,hygiene
root,HY^JU&
root,HY^JU&KI*
root,HY^JU&KI*LO(
root,hymen
root,hymn
root,hyperlink
root,hyphen
root,hypoxia
root,hysteria
root,hysteric
root,HY^&UJ
root,HY^&UJKI*
root,HY^&UJKI*(OL
root,hyw1981
root,hyw19810105
root,hyw198101202
root,hyw19810202
root,hyw19810404
root,hyw19810405
root,hyw19810422
root,hzadmin
root,hzcnc
root,hzcnc2008
root,hzcnc.cn
root,hzdns2008
root,hzdns.com
root,hzhost123
root,hzhostcom
root,hztbc2007
root,hztbc2008
root,hztech
root,hztech2008
root,hztech.com
root,i
root,i00k
root,i123
root,i1234
root,i3c2hnH84uEA
root,i4SUbpiILhQ4
root,i87uy65tr43ew21q
root,i89op0
root,i8o9p0
root,i8u7y6t5r4e3w2q1
root,ialone
root,iambatman
root,iambbvoddwolf
root,iaminthanks
root,iammaster
root,iammecn
root,iammecniammecn
root,iammecn@weiphone
root,iamroot
root,iamthebest
root,iamthewalrus
root,iamwangfulin
root,ian
root,ianian
root,ib6ub9
root,ibanez
root,ibgoods
root,ibgoods8989
root,ibidem
root,ibill
root,ibis
root,ibiza
root,IBM120G
root,ibm@123
root,ibm-yang
root,ibraltar
root,ic289720
root,IC2PB5HWvcqk
root,ice
root,ice1999
root,iceberg
root,icecream
root,icecube
root,iceland
root,iceman
root,iceman58
root,icesa
root,ice-t
root,icetea
root,iceted
root,icey
root,ichig0
root,icing
root,icon
root,icpcnq1w2e3!@#
root,icq
root,ics
root,icterus
root,ictxCbdq6xXn
root,ICU2
root,icy
root,id
root,Id
root,ID
root,idag
root,idaho
root,!@#idc!@#
root,idc!@#
root,idc^%$#@!654321
root,idc0123
root,idc11qq22ww
root,idc@123
root,idc_@123
root,idc_123
root,idc123
root,idc123123
root,idc1234
root,idc12345
root,idc_123456
root,idc123456
root,idc1234rewqasdf
root,idc123.com
root,idc123ok
root,idc1433sql
root,idc1.com.cn
root,"idc2!@#/.
root,idc2003
root,idc_2007
root,IDC2007
root,idc_2008*
root,idc_2008*/
root,idc200999
root,idc_2010
root,idc2010
root,idc2011
root,idc2011!@#
root,idc2012
root,idc2012!@#
root,idc2.com
root,idc2.com.cn
root,idc_456
root,"idc510.com.
root,idc_789
root,idc7890
root,idc9.com
root,idc9.com.cn
root,idcadmin
root,idcadmin2007
root,idcbest.com
root,idc.com
root,idcebadu
root,idcez
root,idcez123
root,idcfo123
root,idchonor
root,idchy.com
root,idc_idc
root,idcidc
root,idcidc123
root,idcmm123445
root,idcnet
root,idc.openzj
root,idc.openzj.com
root,idcq
root,idcqazwsx123
root,idc!QW@
root,idcsa^%$#@!
root,idcsa2007
root,idcsea2008
root,idcserver2007
root,idcsql2007
root,idc.sx.zj.cn
root,idctest
root,idczaqwsxcderfv
root,idczl
root,idczl123456
root,idczl2003
root,idczl2008
root,ideal
root,idid
root,ididid
root,idididid
root,idiot
root,iDirect
root,idontknow
root,idsa
root,ienna
root,ifconfig
root,ihateu
root,ihawkcoadministrator
root,iii123
root,iis_admin
root,iJ93MnFj4VnWf0sA78gCx
root,ikwb
root,ikwd
root,ila
root,ilikecat
root,Illusionen
root,Illusionen-123
root,Illusionen@123
root,iloveace
root,iloveboys
root,ilovechris
root,ilovegod
root,ilovehim
root,ilovejesus
root,iloveme1
root,ilovemyself
root,iloveterry
root,iloveu
root,iloveu1
root,iloveu2
root,iloveyou
root,iloveyou123
root,iloveyou521
root,iluvme
root,iluvu
root,im286.com
root,imadmin
root,imads.com
root,image
root,Image2017
root,imagine
root,imappass
root,img
root,imissyou
root,immanuel
root,imobile
root,impala
root,imperial
root,implants
root,im.tv
root,imunybtvrcexwz
root,imyy4u
root,inally
root,inally2008
root,inally.com
root,inca
root,incubus
root,indexhtm
root,india
root,india123
root,indian
root,indigo
root,Indigo@123
root,Indigo123
root,indonesiamerdeka
root,ines12345
root,infected
root,inferno
root,infinit
root,Infinity2017
root,info
root,info@123
root,info123
root,info1234
root,info2010
root,info321
root,informatica
root,information
root,informix
root,infosec
root,ingerul123
root,ingrid
root,initial
root,inlove
root,inmotion
root,innovation
root,insane
root,insecure
root,Insekt123
root,insert
root,insight
root,insomnia
root,inspiron
root,install
root,installer
root,Installer
root,Installieren
root,instant
root,integrated
root,intel
root,intel123
root,Inter@123
root,interface
root,interman
root,intern
root,internal
root,International@2017
root,internet
root,Internet
root,internet1
root,Internet1
root,internet123
root,Internet_123
root,Internet123
root,Internet1@3
root,intranet
root,intrepid
root,invest
root,"ioio
root,ionut
root,ionyszaa
root,I*(OP)
root,I*O(P)
root,iop123
root,iostream
root,ip
root,ip62008
root,ip6.cn
root,ipart
root,ipc71a
root,ipcam_rt5350
root,IPCam@sw
root,iphone
root,ipip
root,ipipip
root,ipipipip
root,ipodtouch
root,ips
root,ipstor101
root,iptv!@#123
root,iptv@123
root,iptv123!@#
root,iptv123$
root,iptv123$%^
root,iptv@1234
root,iptv1234
root,iptv@12345
root,iptv12345
root,iptv@123456
root,iptv123456
root,iptv!@#456
root,iptv@admin
root,iptvadmin
root,iptvCMS1234
root,irc
root,ireland
root,irene
root,Irene123
root,irish
root,ironde
root,ironman
root,isaac
root,Isaac123
root,Isaac1@3
root,isabella
root,isabelle
root,Isadora123
root,isis
root,island
root,iso4144
root,isoidc.com!!
root,ispadmin
root,israel
root,it
root,it2008
root,it2u.net
root,itadmin
root,italia
root,italina2008
root,italy
root,Italy123
root,itsohu_123
root,itszjba
root,iubire
root,iulia
root,I*&UY^%TR$#EW@!Q
root,I*U&Y^T%R$E#W@Q!
root,iv
root,ivan
root,ivdev
root,iverson3
root,iwish
root,iwkb
root,j
root,j123456789
root,j2mv9jyyq6
root,j4**9c+p
root,j76s8ui3d
root,j8
root,j8j8
root,jabber
root,jabberwocky
root,jacare
root,jack
root,jack2009
root,jackass
root,jackie
root,jackjones
root,jackshit
root,jackson
root,jacob
root,jacqueline
root,jaeger
root,jaguar
root,jajaja
root,jakarta
root,jake
root,jakob
root,jamaica
root,james
root,james1
root,james11
root,jamesbond
root,jamesliu
root,jamie
root,jan
root,jane
root,Jane
root,janelle
root,jangan
root,janice
root,janine
root,janjan
root,japan
root,Jaqueline-123
root,Jaqueline123
root,jared
root,jasmin
root,jasmine
root,jasmine1
root,jason
root,jason1
root,jasper
root,jassonsoftim05
root,java
root,java1234
root,javier
root,javin
root,jawabarat
root,jay
root,jayden
root,jazbec
root,jazmin
root,jazmine
root,jazz
root,jboss
root,jd123
root,jealous
root,jealousy
root,jean
root,jeanette
root,jeanne
root,JeanPaul2017
root,JeanPaul!23
root,jeanpierre
root,jeans
root,jedi
root,jeff
root,jefferson
root,jeffrey
root,jelena
root,jellybean
root,jellybeans
root,jelszo
root,Jelszo1@
root,Jelszo1@1
root,Jelszo123
root,Jelszo1234%
root,Jelszo@12345
root,jenifer
root,jenkins
root,jenkins@123
root,jenkins123
root,jenni
root,jennie
root,jennifer
root,jennifer1
root,jenny
root,jenny1
root,jensen
root,jer123
root,jerbi
root,jeremiah
root,jeremy
root,jermaine
root,jerome
root,jerome777
root,jerry
root,jersey
root,jesse
root,jessica
root,jessie
root,jester
root,jesu
root,jesus
root,jesus1
root,jesus101
root,jesus7
root,jesuschrist
root,jet
root,jet123
root,jet2011
root,jetaime
root,jewels
root,JH123445
root,jh123456
root,jh2008
root,"*JH!/L(091O1
root,jhtg
root,jhtg123
root,jhtg123456
root,jhtg2008
root,jhtg#aodun!
root,ji394su3
root,jia
root,jia123456
root,jiahuo111111
root,jiajia520
root,jiajian
root,jiajian520
root,jiajian520.
root,jiamima
root,jiandan
root,jiandanai
root,jiang
root,jiangsuidc
root,jiangtao
root,jiangwei
root,jiangzemin
root,jiaoji
root,jiaojiao
root,jiaojiao05081121!@#$
root,jiaoqu
root,jiaxingeoobo213015
root,jiayuan
root,jie5201314
root,jiejie
root,jifang***
root,jifang789
root,jifang888
root,JIFANGSSS
root,jigsaw
root,jiljil
root,jillian
root,jim
root,jimbo
root,jimbob
root,jimmy
root,jin123456
root,jinchao
root,jing
root,jing5201314
root,jinggangshan
root,jingjing
root,jingjing520
root,jingjing521
root,jingyingidc
root,jinhua
root,jinjin
root,jinti
root,jinwei
root,jiong
root,jiqing
root,jishu
root,jisu123456
root,jiusui123.0
root,jiwanting1989
root,jj
root,jj1122
root,jj119!!0
root,jj1234
root,jj@123456
root,jj123456
root,jj520
root,jjj!@#$%^&
root,jjj123
root,jjjjjj
root,jjkk
root,JJMM
root,jjqb6728
root,jjsa
root,jjwlkj
root,jjww
root,jjww123
root,jk()197898
root,jkcing
root,jkm
root,jl123
root,jl123456
root,jo
root,joanna
root,joanofarc
root,jocelyn
root,joe
root,Joe
root,joebob
root,joecool
root,joejoe
root,joel
root,joey
root,johan
root,johanna
root,Johannes
root,john
root,John
root,john316
root,johnlennon
root,johnny
root,johnson
root,joined
root,joinho
root,joinho2008
root,jojo
root,joker
root,Joker@2017
root,jonas
root,jonathan
root,jonathan123
root,Jones123
root,jonjon
root,jonny
root,jordan
root,jordan1
root,jordan23
root,jorge
root,jorgen
root,jose
root,joseph
root,joseph1
root,josephine
root,josh
root,joshua
root,joshua1
root,josie
root,joyce
root,joyjoy
root,joyo
root,joytbc
root,jq
root,Jquery$%^&
root,jqw
root,js123456
root,jsbach
root,jschina
root,jsing
root,jsjs
root,jsp6789v
root,jspower123.0
root,jsycweb@
root,jsycweb@.
root,jsyks
root,jtanfet
root,jtnhua
root,juan
root,juanita
root,juanjuan
root,juantech
root,jubuwzkcseo1
root,judith
root,judy
root,jueshi77881
root,juhua
root,julia
root,julian
root,juliana
root,juliano
root,julie
root,julie1
root,juliet
root,Juliette_123
root,Juliette2016
root,Juliette2017
root,julio
root,julius
root,july
root,July@2017
root,jumpstart
root,jun123
root,June@123
root,junebug
root,juned
root,junior
root,junior1
root,Junior2017
root,juniper
root,juniper1
root,junjun
root,jupiter
root,Jupiter@123
root,Jupiter@2017
root,jussi
root,just4you
root,justdoit
root,justice
root,justin
root,justin1
root,justme
root,juventus
root,jvbzd
root,jvc
root,jw76ehj3ws
root,jwe6ufszs3
root,jxedt
root,jxidc123
root,jxjx
root,jxkj
root,jxsxnh2013_linux
root,jy
root,JYYWL
root,k09jh87g
root,k123456
root,k123456789
root,k4hvdq9tj9
root,k4t14m3
root,k98
root,kaba123
root,kai
root,kai123
root,kai1234
root,kai12345
root,kaicent2008
root,kaikai
root,kaiser
root,kaitlyn
root,kaiwei86
root,kaixin
root,kaka123
root,kakashi
root,kaliber44
root,kaligula
root,kalimantan
root,kam
root,kangkang
root,kanisa
root,kanvcd
root,kaonima
root,kaossh88
root,Kapital-123
root,Kapital123
root,kara
root,karamba
root,karasz
root,karate
root,karen
root,karie
root,karla
root,karlita
root,kashani
root,kaskdhal%#^%@@142536
root,katelyn
root,katherin
root,Kathi
root,kathleen
root,kathmandu
root,kathryn
root,kathy
root,katie
root,katkat
root,kawasaki
root,kaykay
root,kayla
root,kayleigh
root,kc
root,ke1234
root,keai
root,kebab
root,keeping
root,keisha
root,keith
root,kelly
root,kelly1
root,kelsey
root,kelvin
root,ken1145243
root,kendall
root,kendra
root,keniu
root,kenji
root,kenmouse
root,kennedy
root,kenneth
root,kenny
root,kenshin
root,kenzie
root,kerberos
root,kermit
root,kernel
root,ketan
root,kevin
root,kevin1
root,kevins
root,kh
root,khaled
root,khaled-dico-ana-wla-akhou-charmouta-feh-kess-ekhta
root,khan
root,ki8lo9;p0
root,kickass
root,kickstart
root,kids
root,kids123
root,kijiji
root,"kiki
root,Ki!l|iN6#Th3Ph03$%nix@NdR3b!irD
root,kill
root,killed
root,killemall
root,killer
root,killer1
root,killer123
root,Killer@123
root,killme
root,kim
root,kim1968
root,Kim2017
root,kimberly
root,kimkim
root,kinder
root,Kinder123
root,kindly
root,kine
root,king
root,king123
root,king1234
root,king1389
root,king19840207
root,king88888888
root,kingan
root,kingdee
root,kingdom
root,kingfish
root,kingking
root,kingkong
root,kingofking
root,kings
root,kingsoft
root,kingtut
root,kirsten
root,kirsty
root,kiskacsa
root,kiss
root,kissa
root,kisskiss
root,kissmyass
root,kitchen
root,kitkat
root,kitroot
rootkit,rootkit
rootkit,rootkit123
root,kitten
root,kitten12
root,kittens
root,kitty
root,Kitty123
root,Kitty@2017
root,kittycat
root,kittykat
root,kk123456
root,kk-888-k
root,kkk
root,kkk123
root,kkkk
root,kkkkkk
root,kkkkkkkk
root,kkll
root,kkyy
root,kl003kl23772
root,kleenex
root,kli
root,kline
root,klio89
root,klm123
root,klv123
root,klv1234
root,kmi
root,knee
root,knicks
root,knife
root,knight
root,knight25
root,knights
root,koala
root,kodiak
root,kodiak1
root,koha
root,koji
root,kokot
root,kolou
root,kombat
root,kondor
root,kongfu
root,kongmima
root,kongzi
root,kongzi123
root,kongzi2000
root,kontakt
root,koolearn.com
root,koperek
root,kopp
root,korea111
root,kosong
root,koulouz
root,koxr
root,koxr123445
root,kraft
root,kramer
root,kris
root,krishna
root,kristen
root,kristi
root,kristin
root,kristina
root,kristine
root,kristy
root,kritika
root,krystal
root,ks1220
root,ksweb
root,KT6$ZGR=
root,ktmyzf
root,kuaile
root,kuanguqanshui86
root,kucing
root,kukuyj520
root,kultura
root,kv8tc9dc
root,kwang
root,kwiatek
root,kwidc123
root,kwk2268
root,ky123
root,kyo8326904
root,l
root,l0ckd0wn
root,l0g@dm1n10
root,l1nux
root,l3tm31n
root,l3tm3in
root,l3tm3!n
root,l5201314
root,&l*6q40=YKn4
root,lab
root,lab123
root,lablab
root,lacoste
root,lacrosse
root,lad
root,laddie
root,ladies
root,lady
root,ladybug
root,lailai
root,lailailai
root,laishu
root,lakers
root,lakers1
root,lakota
root,lala
root,lala123
root,lalala
root,lalo_112
root,lambda
root,lamer
root,lamp
root,lampard
root,lancer
root,landon
root,landuidc
root,langman
root,lanke123
root,lanmang11111
root,lanmang654321
root,lanmang.com
root,lanxuncache
root,lanyue
root,laoda
root,laogong521
root,laogongwoaini
root,laopo5201314
root,laopowoaini1314
root,larger
root,larry
root,larry1
root,larson
root,laser
root,lasgow
root,last
root,last_ack
root,lasvegas
root,lately
root,latina
root,Latino123
root,latitude
root,laughing
root,laughter
root,laura
root,laura123
root,lauren
root,laurent
root,laurie
root,lavender
root,law
root,Law123
root,lawrence
root,lbbbYG&)((*)+$%^&*()
root,lcadmin
root,lc@)info!)www
root,lcwl80041246
root,ld
root,lds
root,leaber
root,lead
root,leading
root,leadrouter
root,leaning
root,leanne
root,LEbang098!
root,ledzep
root,lee
root,leelee
root,leftover
root,leg
root,Legal-123
root,Legal123
root,legend
root,legia
root,legolas
root,leif
root,leila
root,leilei
root,leizi
root,lekhraj
root,leleso
root,lemmein1
root,Lemon123
root,lena
root,lengfeng
root,lengfeng2008
root,lengfeng.com
root,lenlen
root,lennon
root,lenovo
root,lenxue106771
root,leo
root,leo123
root,leobbs
root,LEOBBS45
root,leon
root,leonard
root,leonardo
root,leonie
root,leostream
root,leo_zj2010
root,lesbo
root,leslie
root,lest
root,lester
root,letacla
root,leticia
root,letme1n
root,letmein
root,letmein123
root,letmein2010
root,letswin
root,letter
root,lettle
root,letuo
root,level
root,level1
root,Level@123
root,level42
root,levin
root,levis
root,levko
root,lfs
root,lh_917087
root,lh917087
root,li
root,li1314520
root,li5201314
root,Liang109
root,liang123
root,liang123456
root,liang520
root,liangjiawei
root,liangjiawei2
root,liangp
root,liangp2008
root,liantong
root,liantong123456
root,liberdade
root,liberty
root,library
root,libreelec
root,libsys
root,licheng
root,lieber
root,lieche
root,lies
root,lifeisgood
root,lifeline
root,lifetime
root,lift
root,light
root,Light123
root,lighthouse
root,lijian
root,lijing
root,lilian
root,liliana1
root,lilith
root,Lille
root,Lille-123
root,lillian
root,lilmama
root,lilwayne
root,liming
root,lin123
root,lin123456
root,lin5201314
root,linaro
root,lincoln
root,linda
root,lindsay
root,lindsey
root,linduinc3456789(*&^%$#@!
root,ling1027
root,ling5201314
root,lingfeng
root,linkidc123
root,linkidc123123
root,linkidc123321
root,linkidc123654
root,linkidc2008
root,linkidc321
root,linkidc654321
root,linkidc.com
root,linkin
root,linkinpark
root,linkwww2008
root,linkwww888
root,linlin
root,linod3
root,linode123
root,linucswindows
root,linux
root,linux!
root,linux!@#
root,Linux!@#
root,linux001
root,linux01
root,linux1
root,Linux1
root,linux12
root,Linux12
root,linux12#$
root,linux!@#123
root,linux@123
root,linux123
root,linux123!@#
root,Linux123
root,linux2010
root,linux2013
root,linux8
root,linuxadmin
root,linuxlinux
root,linuxqts15
root,linuxroot
root,linuxshell
root,linuxshop
root,linuxsucks
root,linx
root,Lion@2017
root,lionheart
root,lionking
root,Lions*9)p
root,lipgloss
root,lipinghui!@#$%
root,liqi464866447
root,liqiang
root,liquid
root,lirone
root,lisa
root,listen
root,little
root,liu
root,liu121
root,liu5201314
root,liu98765
root,liujing
root,liujun
root,liulei
root,liuqiang
root,liusisi520
root,liutaoshinidie
root,liuwei
root,liuyongyishengpingan
root,liuyunyishengxingfu1983
root,liuyuyang
root,live
root,livelife
root,liverpoo
root,liverpool
root,liverpoolfc
root,lixiang
root,lixiaolong
root,lixiaolong123456987
root,lixuan
root,liyang
root,lizard
root,lizdy
root,lizhongwen
root,lizzie
root,lj123456
root,ljf
root,lkjhgfdsa
root,lkt
root,ll
root,ll123456
root,ll123456789
root,ll5201314
root,llampu
root,llidc
root,llinois
root,lll123
root,lloved
root,lloyd
root,llshunvcn
root,!l@m#f$
root,lnx
root,lobby
root,lobster
root,locahost
root,local
root,localadmin
root,localhost
root,localhost123$
root,localhost123$%^
root,localhost1234
root,localhost@123456
root,localhost123456
root,localhost!@#456
root,locust
root,locutus
root,log
root,logan
root,logic
root,logical
root,login
root,login!@#
root,Login!@#
root,login12#$
root,Login12#$
root,login!@#123
root,login@123
root,login123
root,login123!@#
root,Login!@#123
root,Login@123
root,Login123
root,Login123!@#
root,login123$
root,login123$%^
root,Login123$
root,Login123$%^
root,login@1234
root,login1234
root,Login@1234
root,Login1234
root,login@12345
root,login12345
root,Login@12345
root,Login12345
root,login@123456
root,login123456
root,Login@123456
root,login!@#456
root,Login!@#456
root,logitech
root,lokita
root,lol
root,lol123
root,lol12345
root,loler11q
root,lolipop
root,lolita
root,Lolita123
root,lollol
root,lollypop
root,london
root,london1
root,lonely
root,lonewolf
root,long123456
root,longhua
root,longhua!@#$%^
root,longhua_123
root,longhua_123456
root,longhua_5468
root,longhua_917087
root,longhua_luke
root,longsheng
root,longshot
root,looe
root,looney
root,loop
root,loose
root,loot
root,lopig
root,lordshiva
root,loren
root,lorenzo
root,lorraine
root,losangeles
root,Losenord
root,Losenord_!@#
root,Losenord@1
root,Losenord123$
root,Losenord@1234
root,Losenord1234
root,Losenord@12345
root,Losenord_1@3
root,Losenord!2
root,Losenord@2016
root,Losenord@2017
root,Losenord@321
root,Losenord!qaz
root,loser
root,loser1
root,lot
root,lottery
root,loud
root,louis
root,louise
root,loulou
root,LouLou1@3
root,LouLou2017
root,lounanren@0311
root,lounanren@031106
root,lourdes
root,love
root,love1
root,love101
root,love1052
root,love123
root,love1234
root,love1314520
root,love14
root,love15
root,love2008
root,Love@2017
root,Love2017
root,love21
root,love22
root,love23
root,love4ever
root,love521
root,love69
root,lovebug
root,lovecom
root,loveforever
root,LOVEHATE
root,loveless
root,lovelife
root,lovelore111
root,lovelove
root,lovelovelove
root,lovely
root,lovely1
root,loveme
root,loveme1
root,loveme2
root,lovemyself
root,lover1
root,loverboy
root,lovers
root,loves
root,lovesean
root,loveu
root,loveya
root,loveyou
root,loveyou1
root,loveyou1314
root,loveyou2
root,lp
root,lpk
root,lps
root,ls
root,lsaca
root,LSiuY7pOmZG2s
root,lsjtp4hcz
root,lt
root,lt1231234
root,lt123456
root,ltai
root,ltidc2008
root,ltidc.net
root,ltti
root,lttxd
root,luanda
root,lucas
root,lucero
root,lucjan
root,Luck@123
root,lucky
root,lucky1
root,lucky13
root,lucky7
root,ludacris
root,luisa
root,lukas
root,lulu
root,lululu
root,luna
root,lunita
root,luo123456
root,luoyi
root,luoyi168
root,luoyi772851
root,luoyi888
root,lupenibah2009hd
root,lupita
root,luxury
root,luyouqi
root,LV
root,lvshoujun
root,lvyan520
root,lvyan820
root,lwkm123
root,lx
root,lxpll@tom.com2
root,ly!@
root,ly123123
root,ly123456
root,ly13198
root,ly13198176
root,ly1319838
root,lycosroot!QAZ@WSX
root,lydns13198
root,lynn
root,lynxwin2003
root,lynyrd
root,lywl
root,lywww
root,LZE326business
root,"m
root,m
root,M
root,m0okn9ijb8uh
root,M0tdepasse@1
root,M0tdepasse!@#123
root,M0tdepasse123
root,M0tdepasse1q
root,M0tdepasse!2
root,M0tdepasse@ABC
root,m123
root,m3phist0
root,m4st3r
root,m4st3rr00t
root,m4tr1x
root,m9n8b7v6
root,ma
root,ma123456
root,ma123456789
root,mac
root,Mac2017
root,macbookpro
root,macd.cn
root,macha
root,macintos
root,macintosh
root,mackenzie
root,macmac
root,macmail
root,macman
root,macoco
root,macosx
root,macro
root,madagaskar
root,madalina
root,madcat
root,maddie
root,maddock
root,maddog
root,made
root,madeline
root,madison
root,madison1
root,madoareinpula
root,madonna
root,Madonna2017
root,#mafiavafute197532@%!?*
root,magellan
root,maggie
root,maggie1
root,magic
root,magic7
root,magician
root,magneto
root,magnolia
root,magnum
root,magyar
root,mahalkoh
root,mail
root,mail123
root,mail@12345
root,mail@123456
root,mail123456
root,mail2
root,mail-43*
root,mail!@#456
root,mailbox
root,mailer
root,mailman
root,mailpass
root,mail.pxry.cn
root,mailserver
root,mailserver@peiying.cnff8
root,mailtest
root,mainstreet
root,maison
root,major
root,majordom
root,makayla
root,makita
root,malaga
root,malakia
root,malcolm
root,maldita
root,males
root,malibu
root,malinka
root,mama123
root,mama.123/bufu
root,mamainvacanta
root,mamapapa
root,mamawoaini
root,mamita
root,Manag3r2017
root,manage
root,manager
root,Manager
root,manager1
root,manager12
root,manager123
root,manager1234
root,Manager1234
root,manager19
root,manasseh
root,manchest
root,mancheste
root,manchester
root,manchester1
root,manchester123
root,manchesterunited
root,mandragora
root,mandrake
root,mandy
root,mani1985
root,manish123
root,manishma
root,manman
root,manners
root,manowar
root,manowar1
root,manson
root,manu
root,manuel
root,manuel123
root,manuela
root,manunited
root,manutd
root,maomao
root,maomao123
root,maoyeye
root,maozhuxi
root,map
root,Mar@123
root,maradona
root,marc
root,marcel
root,marcela
root,Marcela-123
root,Marcela1@3
root,marcella
root,marcelo
root,march
root,marcmarc
root,marco
root,marconi
root,marcos
root,marcus
root,marek
root,marek1
root,maremma
root,margaret
root,margarita
root,maria
root,maria1
root,mariah
root,marian
root,mariana
root,marianbv17021973
root,maribel
root,marie
root,mariel
root,mariela
root,marilyn
root,marina
root,marine
root,marino
root,mario
root,mario1
root,Mario123
root,marion
root,mariposa
root,marisa
root,marissa
root,marissa1
root,marius
root,marjorie
root,mark
root,Mark2017
root,marked
root,market
root,market12
root,Market@123
root,markus
root,marlboro
root,marlene
root,marley
root,marmaris
root,marmitta
root,mars
root,Marseille@123
root,Marseille!23
root,marshal
root,marshall
root,martha
root,martin
root,martin1
root,martina
root,marty
root,maruko
root,marvel
root,marvin
root,mary
root,maryjane
root,Maryland@2017
root,maserati
root,maskbubu
root,mason
root,mass
root,master
root,Master
root,master0000
root,master1
root,master123
root,master1234
root,Master2017
root,master5588
root,masterkey
root,mastermind
root,masters
root,mata23
root,maTad00rul09
root,matamata
root,matanga
root,mateisen008
root,math
root,mathew
root,matlhtxg
root,matrix
root,matrix2000
root,matrix2004
root,matrix22
root,matt
root,matt1234
root,matthew
root,matthew1
root,matthew2
root,maureen
root,maurice
root,mauricio
root,maveric
root,maverick
root,max
root,Maxim1
root,maxime
root,maximilian
root,maximo
root,maximum1
root,maximus
root,maxine
root,maxout
root,maxpayne
root,maxwell
root,may
root,maya
root,maya0769
root,maya0769com
root,mayamaya
root,mayday
root,maymay
root,mazda1
root,mazdarx8
root,mcafee
root,mcanet
root,mckenzie
root,mcl
root,mdcclxxvi
root,MDN2kHeNan
root,mduadmin
root,me
rootme,1234
rootme,ascend
root,measure
root,medfat_4_8
root,media
root,media123
root,media55667*()
root,mediacache1@#$qwer
root,mediaexcel
root,mediagoblin
root,mediagoblin123
root,mediaserviceadmin
root,medical
root,medusa
root,meeting
rootme,ex
root,Mega2017
root,MEGADIA
root,megajoy
root,megaloman
root,megan
root,megan10
root,megavnn1
root,meghan
root,meghana
root,meifubao123--++
root,meili
root,meili2008
root,meilidev
root,meiliwork
root,meimao
root,meimei
root,meister
root,meiyou
root,meiyoumima
root,melanie
root,melina
root,melinda
root,melisa
root,melissa
root,melissa1
root,mellon
root,melon
root,melvin
root,mememe
root,memorex
root,memory
root,memphis
root,mendoza
root,mengyu
rootme,nistrator
root,meow
rootme,owaspbwa
rootme,permit
root,mercedes
root,mercury
root,mercury1
root,mercutio
root,mercy
rootme,resumix
root,merit
root,merlin
root,merlin2000
root,Merlin@2017
rootme,rootme
rootme,rootpass
root,Mess123
root,Mess@2017
root,messenger
root,mestre
root,metal
root,metallic
root,metallica
root,meteor
root,mexico
root,mexico1
root,Mexico@2017
root,mg123456789
root,mgzy2008
root,Mh3I5Lik3P4rtY@v3r
root,mhine
root,mhm
root,michael
root,michaela
root,michal
root,micheal
root,michel
root,michele
root,Michelin
root,michell
root,michelle
root,michelle1
root,Michelle123
root,Michelle2016
root,Michelle2017
root,mickey
root,mickeymouse
root,Micro@123
root,Micro2017
root,microsof
root,microsof2008
root,microsoft
root,midas
root,midnight
root,mido
root,midori
root,midst
root,mierda
root,miguel
root,miguel17
root,miguel19
root,mihai
root,mihai1982
root,mihai2011
root,mihai20baufut1
root,mikael
root,mike
root,mike1
root,mikemike
root,mikey
root,miki
root,milagros
root,mile
root,milenium
root,miles
root,milestone
root,millenium
root,miller
root,millie
root,million
root,Milos1234Hack
root,milton
root,mima123
root,mima123456
root,mima321
root,mimi
root,minaise
root,minasmorgul
root,minda
root,minded
root,mindthegap
root,mindy
root,mine
root,minecraft
root,ming
root,mings$%^&
root,mingyun123
root,mini
root,Mini123
root,mining
root,minister
root,minmin
root,minnie
root,minolta
root,minou
root,minsky123
root,"Mintel2007
root,minute
root,mir!@@.2
root,MIR!@@.2
root,miracle
root,miranda
root,miriam
root,mirror
root,Mirror123
root,Mirror@2017
root,mis123
root,misha
root,mishka
root,Miss123
root,Miss2017
root,mission
root,mississippi
root,missy
root,mistral
root,mistress
root,misty
root,mitch
root,mitchell
root,mitel
root,mittens
root,mju76yhn
root,MJU&NHY^
root,"mko
root,mko0nji9
root,mko0nji9bhu8
root,MKO)NJI(
root,mkzpzk9ys6
root,"mm
root,mm
root,mm123445
root,mm123456789
root,mm4321
root,mm9mm
root,mmaigg
root,mmdircmdak
root,mmidc123445
root,mmiyy520
root,mmjj
root,mmlovegg
root,mmm123
root,mmm123456
root,mn
root,mn123456
root,mnb123
root,mnbcxz
root,mnbjhguyt765
root,mnbvcx
root,mnbvcxz
root,mnbvcxz123
root,m@ndr@k3
root,mnmnmmn
root,mobile
root,mobility
root,MobKeyn51
root,model
root,modem
root,modern
root,moebius
root,mofcom
root,mohamed
root,mohammad
root,mohammad1
root,mohammed
root,moises
root,mojeheslo
root,moliyo
root,molly
root,molly1
root,molson
root,mom
root,momdad
root,moment
root,mommy
root,momo
root,mona
root,Monaco2017
root,monalisa
root,monday
root,monet
root,money
root,money1
root,money123
root,moneytalk
root,mongo1
root,monica
root,monika
root,monique
root,monitor
root,monkey
root,Monkey@2018
root,monkeys
root,monopoly
root,monster
root,Monster1
root,Monster@123
root,Montag
root,Montagen_123
root,montana
root,Montblanc@123
root,Montblanc123
root,Montblanc2017
root,Montecarlo_123
root,monterey
root,Montpellier123
root,Montpellier2016
root,montreal
root,moocow
root,mookie
root,moomoo
root,moonbeam
root,moonlight
root,moose
root,moral
root,morales
root,Morder-123
root,Morder2017
root,moreno
root,moretti
root,morgan
root,moritz
root,moroni
root,morris
root,mortimer
root,moses123
root,motdepasse
root,Motdepasse0101
root,Motdepasse1@1
root,Motdepasse12
root,Motdepasse1q
root,Motdepasse1qaz
root,Motdepasse!2
root,Motdepasse!23
root,Motdepasse!234
root,Motdepasse@ABC
root,mother
root,mother520
root,motherfucker
root,motorola
root,MOTOROLA
root,mouche
root,MoulinRouge2016
root,mountain
root,mouse
root,mouse1
root,@move@linyong888
root,mozart
root,mpmpmp
root,mpvh88m63asg*()
root,mrcool
root,mritsar
root,ms
root,msconfig
root,msidc_123
root,msidc_!23
root,msidc_5468
root,msidc_msidc
root,mskochar
root,msms
root,msn
root,msnit
root,msnttcn
root,msql
root,mssql
root,msterdam
root,m@tr1x
root,mtvtop
root,mucleus.caca.root
root,mudar123
root,mudarables123
root,muDarya
root,muffin
root,muhammad
root,muie
root,muie123
root,muie1234
root,muiedemuie
root,muielake
root,muielake123
root,muiema
root,muiemaQQ
root,muiematiima
root,muiemuie
root,muiemuie123
root,muiemulta
root,muiemulta123
root,muieromania1234
root,Muklesr0x!221845
root,mulesystems
root,multi123
root,multimedia
root,multiple
root,munchk1n
root,munchkin
root,murakami
root,murder
root,murmur
root,murphy
root,music
root,music@123
root,music123
root,mustang
root,muster
root,mutant
root,muttley
root,mwecur123SS
root,"my
root,my
root,my!@#
root,my123
root,myadmin
root,myangel
root,mydata
root,mydream
root,mydx123456
root,mygod
root,myhost
root,myhotservi
root,my-idc
root,my-idc2008
root,my-idc.com
root,myippbx
root,mykids
root,mylife
root,mylinux
root,mylove
root,mylovehack
root,mylovexiaozhu888168
root,mymy
root,mypass
root,mypassw0rd
root,mypassword
root,myroot
root,mysa123
root,mysasa
root,mysql
root,mysql123
root,mystery
root,mythtv
root,mytv365
root,n
root,n00dle
root,n0t4u2c
root,n1234
root,n123456
root,n2000dms
root,n2000dns
root,n3wp4ss
root,n3wy0rk
root,nadarajah
root,nadine
root,nagios
root,nagios123
root,nagiosadmin
root,naike
root,naim
root,nainai
root,nairamloco.000.000.002
root,naked
root,named
root,names
root,nana
root,nanakase
root,nananana
root,nancy
root,nanjing
root,nannan
root,nanotech
root,Nantes1@3
root,naomi
root,naon
root,naowa
root,napoleon
root,narnia
root,narrow
root,naruto
root,nas4free
root,nasa
root,nasadmin
root,nasagov
root,nascar
root,nat
root,natasha
root,nathalie
root,nathan
root,nathan1
root,nathaniel
root,nation
root,national
root,native
root,natolia
root,Natural@2017
root,nature
root,naughty
root,nautica
root,navajo
root,navjeevan
root,nazgul
root,nb1234
root,nb888
root,nba
root,nbex
root,nbvcvbgnhgfdsfhjuhgfsdfhgjhg
root,nbvhgfytr654
root,ncc-1701
root,ncc1701
root,ncc1701b
root,ncc1701d
root,ncc1701e
root,ncc1864
root,ncc74205@ent
root,nchorage
root,ncohumia
root,ndalusia
root,ndaman
root,ndes
root,ndore
root,ndros
root,ndus
root,ne
root,ne1469
root,nearer
root,nebraska
root,needed
root,needforspeed
root,needhouse
root,needs
root,nellie
root,nelson
root,nemesis
root,nemesis1
root,nen
root,nen.com
root,nenita
root,neopets
root,neptun
root,nesbitt
root,nessus
root,net
root,net001
root,net123
root,Net4.0fordn1on@#$%^&
root,netadmin
root,netapp123
root,netbank.cn
root,netbar
root,Netbar
root,Netbar2008
root,netcafe
root,netcom
root,netgear
root,netgear1
root,netinfo
root,netlindu1001
root,NetLogon
root,netman
root,netnb
root,netnb2008
root,netnb.cn
root,netnic2008
root,netnic.com.cn
root,NetNumen
root,netscape
root,netscout
root,netstatan
root,netuser
root,netware
root,network
root,Network
root,Network@2017
root,Nevada@2017
root,new
root,new!@#123
root,new@123
root,new123
root,new123!@#
root,new123$
root,new123$%^
root,new@1234
root,new1234
root,new@12345
root,new12345
root,new2008
root,newadmin
root,newcastle
root,newcourt
root,newhua
root,newlife
root,Newman
root,newmedia
root,newpass
root,newpass1
root,newpass123
root,newport20
root,newroot
root,news
root,News@123
root,News2017
root,newserver1024
root,newserver123
root,newsletter
root,newstarxy568com
root,newton
root,newton123
root,newuser
root,newworld
root,newyork
root,newyork1
root,NewYork@2018
root,next
root,nexus
root,nfidc123
root,nfidc2011
root,nfidc25811
root,nflection
root,nfvip.com
root,ngacn
root,nginx
root,ngocanh
root,nguyen
root,"nh6mj7
root,nhy65tgb
root,nhy65tgbvfr4
root,nhy6bgt5
root,ni
root,niagara
root,niaiwoma
root,niao
root,nibuzhidaoabc
root,nicarao
root,nice
root,nicholas
root,nichole
root,nick
root,nicodemus
root,nicola
root,nicolas
root,nicole
root,nicole10
root,nicolli
root,nidaye
root,nigger
root,nigger123
root,nightmare
root,nihao123
root,nihao123!
root,nihao123456
root,nihao555888
root,nihaoa
root,nihaoma
root,nihuai
root,nike
root,NIKE
root,niki
root,nikita
root,niko
root,nile
root,nimade110
root,nimalegebi
root,nimasile
root,nimbus
root,nimda
root,nimda123
root,nimda123456
root,nimrod
root,nine
root,NINE!@#
root,ninedns
root,niners
root,ninetynine
root,ningning
root,nintendo
root,nipple
root,nipples
root,niresh
root,nirvana
root,nirvana1
root,nishiwodeweiyi
root,nissan
root,nite
root,"niuu@msn
root,niuu@msn789789
root,niuu@msn..cn789789
root,niuu@msn.com
root,niuu@msn.com789
root,niuu@msn.com-789789
root,niuu@msn.com.cn
root,niuu@msn.com.cn789
root,niuu@msn.com.cn789789
root,nji90okm
root,nji9bhu8
root,njlscm
root,NKtfgCjQRr9TtjfRPmJdIINGOODWETRUST
root,nm
root,NM1$88
root,@n!md@mP#$@?$&#@!#mTadm!n$@
root,@n!md@mP#$@&#3141$&#@!#mTadm!n$@
root,nmgx_wapia
root,nmgyu8w2k
root,nmnmnn
root,nnapurna
root,nnArbor
root,nnd
root,nnn123
root,no
root,NO
root,no1knows
root,no1nos
root,nobody
root,node123
root,noguchi
root,nohack
root,noise
root,nokia
root,nokia1100
root,nokia123
root,nokia6230
root,nokia6310i
root,nokia6630
root,nologin
root,nolose
root,nomeacuerdo
root,nomore532
root,none
root,nonenone
root,nongcun
root,nongmin
root,nono
root,noodles
root,nopass
root,<Nopass>
root,Nopass@elong.com
root,nopasswd
root,nopassword
root,NoPassword
root,nopassword123
root,norman
root,north
root,norules
root,nose
root,nosferatu
root,nosmoking!@#
root,nosoup4u
root,nostradamus
root,not4u2no
root,notes
root,Notes
root,nothing
root,nottelling
root,notused
root,novell
root,novem
root,november
root,November
root,now.cn123
root,nowvps@123
root,NpointHost
root,nsfocus
root,nslookup
root,nss
root,n't
root,nt12580
root,ntdx
root,ntdx112233
root,ntdx123
root,ntdx123123
root,ntdx123321
root,ntdx123456
root,ntdx123654
root,ntdx2008
root,ntdx654321
root,ntdxidc
root,ntgg12580
root,nthao
root,ntigua
root,ntilles
root,ntrim
root,ntserver
root,ntwerp
root,nuebun
root,nugget
root,nuha
root,nuha123
root,%null%
root,(null)
root,null
root,Nullen-1233
root,number1
root,Numbers
root,numerous
root,nunu123
root,nurse
root,nursing
root,nvhai
root,nvren
root,nvyou
root,nwsuafnic
root,nyxh123
root,o
root,o00oo00o
root,o0i9u8y7t6r5
root,o0o0i9i9u8u8
root,o123456
root,o12nu27
root,oa123
root,oatmeal
root,obart
root,obiwan
root,object
root,oboken
root,Obsession2017
root,occupied
root,Ocean@123
root,Ocean2017
root,oceanic815
root,ochwlq117
root,ochwlq165
root,october
root,October
root,octopus
root,odd
root,odessa1
root,odroid
root,oelin
root,oelinux123
root,oelinux1234
root,of!@#$%^
root,offer
root,office
root,Office@2018
root,officer
root,Official2017
root,ohyeah
root,oicu812
root,ok
root,ok!@#$%^
root,ok123456789
root,ok654321
root,okkaido
root,okmnji
root,okok
root,okok3811
root,okokok
root,okqy123445
root,oku123
root,okwzidc
root,okxr123
root,okxr123123
root,okxr159357
root,okxr654321
root,okzjidc
root,ola
root,oldCoast
root,older
root,oldschool
root,oldsmobile
root,olive
root,oliver
root,olivia
root,olivier
root,olland
root,olteanuolteanu
root,olySee
root,omar
root,omarion
root,omega
root,omega1
root,omg123
root,omni
root,omnibus
root,on123
root,ona
root,onduras
root,one
root,ones
root,onghua_917087
root,onia
root,oniara
root,online
root,online123
root,online2008
root,only123
root,only123321
root,only1234
root,only123445
root,only654123
root,onlycdn_onlyidc
root,only.com
root,onlyidc
root,ONLYIDC
root,onlyidc123123
root,onlyidc220303333
root,onshu
root,ook
root,ooo123
root,oooooo
root,op
root,op3nd00r
root,op3nmyserver
root,open123
root,openbravo
root,opendoor
root,Opendoor2013
root,openelec
root,openerp
root,opening
root,openmediavault
root,opensesame
root,opensql
root,openssh!execute
root,openssh-portable-com
root,opensuse
root,openv
root,openvpnas
root,openzj2008
root,oper
root,operation
root,operator
root,operpass
root,opq
root,ops
root,opt-D3iN
root,opus
root,OQMW33zGNTDyiAFr
root,oracle
root,oracle!@#
root,oracle1
root,oracle10g
root,oracle11g
root,oracle12#$
root,Oracle12#$
root,oracle!@#123
root,oracle@123
root,oracle123
root,oracle123!@#
root,Oracle!@#123
root,Oracle@123
root,Oracle123
root,Oracle123!@#
root,oracle123$
root,oracle123$%^
root,Oracle123$
root,Oracle123$%^
root,oracle@1234
root,oracle1234
root,Oracle@1234
root,Oracle1234
root,oracle@12345
root,oracle12345
root,Oracle@12345
root,Oracle12345
root,oracle@123456
root,oracle123456
root,oracle8
root,oracle9i
root,oracleadmin
root,oracolo
root,Oral123
root,orange
root,orange1
root,Orange1
root,Orange@2017
root,orange99
root,orangepi
root,oranges
root,orchid
root,ordered
root,Ordinateur-123
root,Ordinateur2016
root,Organic2017
root,origin
root,original
root,Original123
root,Original2017
root,orion
root,orlando
root,orlando123
root,ornsey
root,orzeszek
root,os10+ZTE
root,os10+ZTE123456
root,osboxes.org
root,oscar
root,oscar123
root,osiris
root,oskar
root,osport
root,ou812
root,ourku
root,Outdoor@123
root,Outdoor2017
root,Outlook@2017
root,overlord
root,ovh
root,oxbow@852
root,oxford
root,p
root,p@$$w0rd
root,P@$$w0rd
root,P@$$W0RD
root,p@$$w0rd1
root,P@$$w0rd1
root,P@$$W0RD1
root,P@$$W0RD111
root,p@$$w0rd123
root,P@$$w0rd#123
root,P@$$w0rd123
root,P@$$w0rd#12345
root,P@$$w0rd#123456
root,P@$$w0rd2016
root,p@$$w0rd2017
root,P@$$w0rd@2018
root,P@$$w0rd@2019
root,P@$$w0rt!
root,P@$$w0rt111
root,P@$$w0rt12#
root,P@$$w0rt1234%
root,P@$$w0rt123456
root,P@$$w0rt321
root,p@$$word
root,p@$$wOrd
root,P@$$word
root,P@$$wOrd
root,P@$$word!@#$
root,P@$$word1
root,P@$$word111
root,P@$$word@2018
root,P@$$WORD@2020
root,P@$$wort!
root,P@$$wort0101
root,P@$$wort_111
root,P@$$wort123!@#
root,P@$$wort123$
root,P@$$wort1@3
root,P@$$wort!2
root,P@$$wort!23
root,P@$$wort!234
root,P@$$wort321
root,p$ssw0rd
root,p@$sw0rd!
root,p09oi87uy65tr4
root,p0o9i8u7
root,p0o9i8u7y6t5r4
root,p0o9i8u7y6t5r4e3w2q1
root,p0s1t1v3
root,p0stgr3s
root,p123456789
root,p1ssw2rd
root,p2p
root,P4$$!@#
root,P4$$@123
root,p4$$w0rd
root,P4$$w0rd
root,P4$$w0rd!@#
root,P4$$w0rd1
root,P4$$W0RD111
root,p4$$w0rd2017
root,P4$$w0rd2017
root,P4$$W0RD2018
root,p4$$w0rd2019
root,p4$$word2019
root,p455w0rd
root,p455w0rD
root,P455w0rd
root,p455w0rd123!@#
root,p455w0rd@2017
root,p455w0rd@2018
root,P455w0rd@dm1n
root,P455w0rt123
root,P455wOrd
root,P45w0rd
root,p4ass0rd
root,p4r4n01d
root,P4rol4!
root,P4rol4@12
root,P4rol4-123
root,P4rol4@12345
root,P4rol412345
root,P4SS!@#$
root,P4SS@2018
root,P4SS2019
root,P4SS2020
root,p4ssw0rd
root,p4sSw0rd
root,P4ssw0rd
root,P4ssw0rd!
root,P4SSW0RD111
root,P4SSW0RD@1234
root,P4ssw0rd@2016
root,P4ssw0rd2016
root,P4ssw0rd@2017
root,p4ssw0rd@2020
root,P4ssw0rd2020
root,P4SSW0RD2020
root,P4ssw0rt1234
root,P4ssw0rt@12345
root,P4ssw0rt1@3$
root,P4ssw0rt321
root,p4sswd12345
root,p4ssword
root,P4ssword2017
root,P4ssword2019
root,P4ssword@2020
root,P4sswort_!@#
root,P4sswort_111
root,P4sswort123$
root,P4sswort@12345
root,P4sswort12345
root,P4sswort3@1
root,p@55w0rd
root,P@55w0rd
root,P@55w0rd!
root,P@55W0RD1
root,P@55w0rd123
root,P@55W0RD123
root,P@55w0rd@2009
root,P@55w0rd@2010
root,P@55w0rd2017
root,P@55w0rd321
root,p@55word
root,P@55word
root,P@55wOrd
root,P@55word#123
root,P@55word123
root,p8ssw0rd
root,pa
root,Pa$$@2019
root,pa$$w0rd
root,Pa$$w0rd
root,Pa$$w0rd!
root,pa$$w0rd1
root,Pa$$w0rd1
root,Pa$$w0rd@111
root,Pa$$w0rd@2020
root,pa$$word
root,Pa$$word
root,pa$$word1
root,Pa$$word123
root,Pa$$word@2016
root,PA$$WORD@2017
root,Pa$$word@2020
root,pa$word
root,Pa13789w0rd
root,Pa18259w0rd
root,pa55w0rd
root,Pa55w0rd
root,Pa55w0rd!
root,Pa55w0rd@111
root,Pa55w0rd123
root,Pa55w0rd@2017
root,pa55word
root,Pa55word
root,pa55word123
root,pa5sw0rd!
root,Pablo_123
root,Pablo123
root,pacers
root,pacific
root,packard
root,packer
root,packers
root,pacman
root,pacz
root,Pageup@68
root,painter
root,paisley
root,pakistan
root,palace
root,paladin
root,palamos
root,palange
root,paloma
root,palomito
root,palosanto
root,pamela
root,pamela7
root,pan
root,panadepula
root,Panas0n1c
root,panasonic
root,pancake
root,panda
root,panda12
root,pandora
root,panel
root,pangit
root,panpan
root,panshi111
root,panshi2008
root,panshi371
root,pantera
root,pantera123
root,panther
root,panthers
root,panties
root,panzer
root,paola
root,paopao
root,paopaolong
root,papa
root,paperino
root,papers
root,papito
root,pappa
root,papuc123
root,Par0la!
root,Par0la12#
root,Par0la123$
root,Par0la@1234
root,Par0la@2016
root,Par0la!23
root,Par0la!234
root,paradise
root,paramore
root,parents
root,paris
root,Paris
root,paris1
root,Paris@2018
root,park
root,parker
root,parola
root,parola123
root,Parola!@#123
root,Parola_123
root,Parola123!@#
root,Parola1234
root,Parola123456
root,Parola1qaz
root,Parola@2016
root,Parola3@1
root,parolamea
root,parrot
root,Partial@123
root,partly
root,Party@123
root,pascal
root,pascal123
root,pass
root,pass!@
root,pass!@#
root,Pass!@#
root,PASS
root,pass00
root,pass0rd
root,pass1
root,Pass1
root,pass12
root,Pass12
root,pass12#$
root,Pass12#$
root,pass@123
root,pass123
root,Pass!@#123
root,Pass@123
root,Pass123
root,Pass123!@#
root,pass123$
root,Pass123$
root,Pass123$%^
root,pass1234
root,Pass@1234
root,Pass1234
root,pass12345
root,Pass@12345
root,pass@123456
root,pass123456
root,pass2008
root,pass3
root,pass321
root,pass7
root,pass999
root,passion
root,passion@9999
root,passloe
root,passme
root,passmima
root,passpass
root,passport
root,passroot
root,passs
rootpass,sara
root,passsword
root,passw00rd
root,passw0rd
root,Passw0rd
root,Passw0rd!
root,Passw0rd!@#
root,Passw0rd.
root,PassW0rd
root,PaSsW0Rd
root,Passw0rd0
root,Passw0rd@001
root,Passw0rd01
root,passw0rd1
root,Passw0rd1
root,Passw0rd1!
root,Passw0rd12
root,passw0rd123
root,Passw0rd123
root,PassW0rd123!@#
root,Passw0rd1234
root,PASSW0RD@2017
root,passw0rd!23Qwe
root,Passw0rt1@
root,Passw0rt-123
root,Passw0rt@1234
root,Passw0rt@2017
root,passwd
root,passwd1
root,Passwd1
root,passwd123
root,passwd@1234
root,passwd1234
root,Passwd1234
root,Passwd12345
root,passwd321
root,passwdroot
root,passwor
root,passworb
root,password
root,password!
root,password!@
root,password!@#
root,password@
root,passwOrd
root,Pass@word
root,Password
root,Password!
root,Password!@#
root,PassWord
root,PaSsWoRd
root,PASSWORD
root,password0
root,Password0
root,password0000
root,password01
root,password01!
root,Password01
root,Password01!
root,pass@word1
root,password.1
root,password@1
root,password1
root,password1!
root,Password1
root,Password1!
root,password110
root,password1111
root,password12
root,Password12
root,password.123
root,password@123
root,password123
root,password123.
root,Password123
root,Password123!
root,Password123!@#
root,Password123$
root,Password123$%^
root,password123321
root,pass@word1234
root,password1234
root,Password1234
root,password12345
root,Password@12345
root,Password12345
root,password123456
root,password1314
root,password2
root,password2008
root,password2014
root,password321
root,password76
root,passwordroot
root,passwords
root,passwort
root,Passwort!
root,Passwort_!@#
root,Passwort_111
root,Passwort!@#123
root,Passwort@1234
root,Passwort@12345
root,Passwort123456
root,Passwort1@3$
root,Passwort1qaz
root,Passwort!234
root,pat
root,patches
root,path
root,pathy
root,patience
root,patient
root,patricia
root,patrick
root,patrick1
root,patrol
root,paul
root,Paul
root,paula
root,pauline
root,pause
root,pavel
root,pawan
root,pbxk1064
root,pcauto
root,pcgames
root,p@ck3tf3nc3
root,peace
root,peaches
root,peanut
root,peanut1
root,peanutlovehanzi
root,pearl
root,pearljam
root,pebbles
root,peculiar
root,pedro
root,Pedro1@3
root,peewee
root,peewee123
root,peggy
root,peluche
root,pelusa
root,penchao
root,pencil
root,pencil123
root,penelope
root,pengpeng
root,penguin
root,Penguin
root,penis
root,penis123
root,penny
root,pentium
root,Pentium
root,pentruspaniolu
root,people
root,pep
root,peper
root,pepper
root,pepper1
root,peppino
root,pepsi
root,pepsi1
root,per
root,perceive
root,percy
root,perfect
root,Perl123
root,perlutza
root,perry
root,person
root,personal
root,Personal@2017
root,pete
root,peter
root,peter123
root,petey
root,petunia
root,pfsense
root,pgsql
root,pham
root,phantom
root,Pharmacy@123
root,phil
root,philip
root,Philip
root,philipp
root,Philippe-123
root,Philippe_123
root,Philippe123
root,Philippe1@3
root,Philippe2017
root,philips
root,phillip
root,phish
root,phoebe
root,phoenix
root,phoenix1
root,phoenix3
root,phoenixtv
root,phoenixx
root,photo
root,photos
root,php
root,physics
root,pi
root,pia
root,piano
root,piaoliang
root,pic
root,picard
root,picasso
root,pickle
root,pickles
root,pickwick
root,Pickwick
root,picture
root,Picture123
root,pieces
root,pierce
root,pierre
root,Pierre
root,Pierre2016
root,pig
root,pigdog
root,piglet
root,pikachu
root,pikapika
root,pineapple
root,Pineapple123
root,ping
root,pingping
root,pingsoft2184081
root,pinguin
root,pingwin
root,pinidc
root,pinidc!@#
root,pink
root,pink123
root,pinkfloy
root,pinkie
root,pinky
root,piolin
root,pioneer
root,pipe
root,pipeline
root,pippo
root,pippo123
root,pippo22!!
root,pippolo
root,piramida
root,pirate
root,pis
root,pisces
root,pitbull
root,pizza
root,pk2008cs
root,"-pl
root,"pl
root,plainly
root,plan
root,planet
root,planet1
root,plate
root,platinum
root,plato
root,play
root,playboy1
root,player
root,players
root,playgirl
root,playground
root,playing
root,PlcmSpIp
root,PlcmSpIp123
root,pld
root,please
root,plenabbi2007
root,plenty
root,plex
root,plm
root,Plm123plm
root,plm54321
root,plm54321plm
root,plokijuh
root,plop
root,pluto
root,pmc
root,po
root,P)o9I*u7
root,poipoi
root,poison
root,poiuy
root,poiuyt
root,][poiuytrewq
root,poiuytrewq
root,pokemon
root,Poker2017
root,polaris
root,police
root,politia112
root,politics
root,pollito
root,pollyO0O!#%&
root,polo
root,polska
root,pomme
root,pomodoro
root,pony
root,pony123
root,poohbear
root,poohbear1
root,pookie
root,pookie1
root,Pool2017
root,poop
root,poopie
root,poopoo
root,pop
root,popcorn
root,popescu
root,popeye
root,popo
root,poptarts
root,Popular@123
root,populous
root,porkchop
root,porn
root,porno
root,porquinho
root,porsche
root,porsche9
root,porsche996
root,portal
root,porter
root,portland
root,portugal
root,pos
root,poseidon
root,poss
root,post
root,post1234
root,postbox5050%
root,postbox5050$
root,postfix
root,postgres
root,postgres123
root,postiv481
root,postmaster
root,potatohead
root,powder1
root,power
root,power1
root,power123
root,power123456
root,power2008
root,poweridc
root,powerjs.net.!%#yx
root,powerjs.net.^^yxlz
root,powerpc
root,pp123456
root,ppfilm
root,@ppl3s
root,ppo
root,ppoo
root,ppos
root,ppp
root,ppp123
root,pppp
root,ppppppp
root,pppppppppp
root,P@r0la
root,P@r0la!
root,P@r0la000
root,P@r0la1@1
root,P@r0la_111
root,P@r0la12
root,P@r0la-123
root,P@r0la123!@#
root,P@r0la!2
root,pr0xy
root,Pr1vat3R00tSh3lL
root,practice
root,pradeep
root,praise
root,prasad
root,predator
root,Predictlabs4
root,premier
root,premium
root,Press@2017
root,presto
root,preston
root,pretoria
root,pretty1
root,Primo
root,Primo2
root,prince
root,princesita
root,princess
root,Princess
root,PRINCESS
root,print
root,prison
root,privacy
root,private
root,Private
root,privatew
root,privet
root,proba
root,Proben@123
root,Process
root,processor
root,product
root,prof
root,professional
root,Profond2017
root,programs
root,progress
root,P@rola_!@#
root,P@rola_1@3
root,P@rola@2016
root,P@rola321
root,promac
root,promethe
root,prometheus
root,promise
root,pronto
root,proper
root,property
root,protel
root,Protocol@2017
root,prova
root,proxy
root,prueba
root,ps
root,"ps0619ok/.
root,psalms
root,P@SS!@#
root,P@ss_123
root,p@ss1234
root,P@ss@1234
root,P@SS1234
root,P@SS2018
root,p@ssw0rd
root,p@ssw0rd!
root,p@sSw0rd
root,@P@ssw0rd
root,P@ssw0rd
root,P@ssw0rd!
root,P@ssw0rd!@#
root,P@ssW0rd
root,P@SSW0RD
root,P@ssw0rd!@#$
root,P@ssw0rd02
root,p@ssw0rd1
root,p@ssw0rd1!
root,P@ssw0rd1
root,P@ssw0rd1!
root,P@ssw0rd111
root,p@ssw0rd12
root,p@ssw0rd123
root,P@ssw0rd@123
root,P@ssw0rd123
root,P@ssw0rd123!
root,P@ssw0rd1234
root,P@ssw0rd12345
root,p@ssw0rd123456
root,P@ssw0rd1@3$
root,P@ssw0rd_2010
root,P@ssw0rd2013
root,P@SSW0RD2016
root,P@SSW0RD@2017
root,P@ssw0rd2018
root,P@SSW0RD@2020
root,P@ssw0rd3
root,P@ssw0rdP@ssw0rd
root,P@ssw0rds
root,P@ssw0rt!
root,P@ssw0rt1!
root,P@ssw0rt1@3
root,P@ssw19rd
root,p@sswd123
root,P@sswd123$%^
root,p@sswd@1234
root,p@sswd1234
root,P@sswd@1234
root,P@sswd1234
root,p@sswd12345
root,p@ssword
root,P@ssword
root,P@ssworD
root,P@ssword01
root,p@ssword1
root,p@ssword1!
root,@P@ssword1
root,P@ssword1
root,P@ssword1!
root,P@ssword12
root,p@ssword#123
root,p@ssword@123
root,p@ssword123
root,p@ssword123!
root,P@ssword123
root,P@ssword#12345
root,P@ssword@2015
root,P@SSWORD2016
root,P@SSWORD@2018
root,P@SSWORD2020
root,P@ssword@xxx
root,P@sswordXXX
root,p@sswr0d
root,P@SVVORD
root,Psyche@123
root,Psyche_123
root,psycho
root,p@tr1ck
root,public
root,Public
root,publish
root,puckett
root,pula
root,pulamea
root,pulamea1
root,pulamea123
root,pulapizda
root,pulapizda2010
root,pulatazxdc!@#$
root,pull
root,pumpkin
root,Pumpkin2017
root,punisher
root,punkin
root,punkrock
root,pup87Nog$
root,puppet
root,puppies
root,puppy
root,puppy1
root,puppy123
root,puppylove
root,pure
root,purge
root,purple
root,purple1
root,pursue
root,pushed
root,pussy
root,Pussy2017
root,pussycat
root,putty
root,pwpw2012
root,pwrchute
root,pws
root,px
root,pxry
root,pxry.gz.cn
root,pyramid
root,pyrmont
root,python
root,pyzone
root,pyzone2008
root,pyzone.com
root,"q
root,q
root,q1
root,q111111111
root,q11qw22we33e
root,q123123123
root,q123456
root,Q123456
root,Q123456789
root,q1234567890
root,q123456q
root,Q1234%yy
root,q12we34r
root,q12we34rt56y
root,q1314520
root,q147258369
root,q1q1q1q1
root,q1q2q3q4
root,q1q2q3q4q5
root,q1w2e3
root,q1w2e3!@#
root,Q1w2e3
root,q1w2e31112153
root,Q1w2e3e4
root,q1w2e3q1w2e3
root,q1w2e3R$T%Y^
root,q1w2e3r4
root,Q1W2E3R4
root,q1w2e3r4t
root,q1w2e3r4t5
root,q1w2e3r4t5
root,Q1w2e3r4t5
root,Q1W2E3R4T5
root,q1w2e3r4t5y6
root,q1w2e3r4t5y6LIN88rui89
root,q1w2e3r4t5y6u7
root,q1w2e3r4t5y6u7i8
root,q1w2e3r4t5y6u7i8o9
root,q1w2e3r4t5y6u7i8o9p0
root,Q1w2e3r4t5y6u7i8o9p0
root,q2w3e4r5
root,q2w3e4r5t6
root,Q2w3e4r5t6y7
root,q7758521
root,q987654321
root,qa123456
root,!QA2ws#ED
root,qapmoc
root,qaqaqa
root,qaswed
root,!qasw@#edfr$%tghy^&ujki*
root,qaws
root,qaws123
root,!qa@ws#ed
root,qawsed
root,!QA@WS#ED$RF
root,qawsedrf
root,qawzse
root,!Q@AW#ZSE$
root,"qaz
root,qaz
root,qaz???
root,qaz]'/
root,!QAZ!@
root,QAZ!@#
root,qaz122
root,qaz123
root,qaz123!@#
root,QAZ!@#123
root,qaz123$
root,qaz123123
root,QAZ1231qaz!
root,Qaz@1234
root,qaz12345
root,qaz123456
root,qaz@123456789
root,qaz123456789
root,qaz1234qaz
root,qaz123qaz
root,qaz123wsx
root,qaz12qwe
root,qaz12wsx
root,qaz147258
root,!qaz1qaz
root,!qAZ1qaz
root,!QAZ1qaz
root,qaz1wsx2
root,Qaz!234
root,qaz2wsx
root,!QAZ2wsx
root,QAZ2wsx
root,!QAZ2wsx3edc
root,!qaz2wsx#edc
root,!QAZ2wsx#EDC
root,!QAZ2wsx#EDC4rfv
root,!QAZ3edc
root,qaz456
root,qaz47984329
root,qaz5201314
root,qaz741
root,qaz789
root,qaz888
root,qazqaz
root,qazqazqaz
root,qazqazqazsa
root,qazsedc
root,!qaz@wsx
root,qazwsx
root,qazwsx!@#
root,qaz@WSX
root,!QAZ@wsx
root,QAZ@wsx
root,QAZwsx
root,!QAZ@WSX
root,QAZWSX
root,qazwsx1
root,qazwsx12
root,qazwsx123
root,qazwsx123!@#
root,qazWSX123
root,QazWsx#123
root,QAZwsx123
root,qazwsx123123
root,qazwsx1234
root,qazwsx12345
root,qazwsx123456
root,qazwsx888
root,!@#qazwsxedc
root,!qaz@wsx#edc
root,qazwsxedc
root,qazwsxedc!
root,qazwsxedc!@#
root,qazWSXedc
root,!qaz@WSX#EDC
root,!QAZ@WSX#EDC
root,QAZWSXEDC
root,!qaz@wsx#edc$rfv%tgb^yhn&ujm
root,qazwsxedc1
root,qazwsxedc!@#123
root,qazwsxedc123
root,qazwsxedcr
root,qazwsxedcrfv
root,qazwsxedcrfvtgb
root,"qazwsxedcrfvtgbyhnujmik
root,qazwsxedcrfvtgbyhnum
root,"qazwsxpl
root,qazxcdews
root,!QAZXCDE#@WS
root,!QAZXCDE#@WSX
root,qazxcv!@#
root,qazxcvbnm
root,!qazxsw@
root,qazxsw
root,qazxsw!@#
root,!QAZXSW@
root,qazxsw123
root,Qazxsw123
root,!qazxsw2
root,!qazxsw2@
root,!QAZxsw2
root,Qazxsw21
root,!QAZxsw23edc
root,!QAZxsw2#EDC
root,!@#qazxswedc
root,qazxswedc
root,qazxswedc!@#
root,!QAZXSW@#EDC
root,qazxswedc123
root,qazzaq
root,qcp
root,Qd-1331##
root,!!qd8899xyz
root,qd8899xyz
root,QeeKa^%@@!%@@
root,qezrxtcyv
root,qhd123456
root,qhd2008
root,qhdsme
root,qhdsme123
root,qhdsme2008
root,qi123445
root,qi1234457
root,qian
root,Qiangqianfang123
root,qiaosha
root,qilu
root,qimo118com
root,qinaide
root,qinaide520
root,qingdao123
root,qingge
root,qinglian
root,qinglian110
root,qingtian
root,qiugaoqs123
root,qkrgustnr
root,QKRgusTNR
root,qkrgustnr85812
root,qkrgustnrtkfkdgo
root,&qkrrhwlrlaakfdl)%
root,ql123
root,qlalf
root,qltkdrn
root,qmails
root,qmfltmqjs!@#$
root,qooza
root,qp
root,qpalzm
root,qpalzm123
root,qpwo1029
root,qpwoeiru
root,qpwoeiruty
root,"qq
root,qq
root,qq-=\
root,qq10086
root,qq100861
root,qq1008611
root,QQ11
root,qq112233
root,qq123
root,qq123123
root,qq123321
root,qq1234
root,qq123456
root,Qq@1234567
root,qq12345678
root,qq1234567890
root,qq123456.com
root,qq123456qq
root,qq123654
root,qq123.com
root,qq12580
root,qq1314520
root,qq1314521
root,qq147258
root,qq147258369
root,qq2008
root,qq27515338+++qq15322343
root,qq313994716.
root,qq456789
root,qq5201314
root,qq5211314
root,qq7758521
root,qq789456
root,qq888888
root,qq88888888
root,qq987654321
root,qqaazz
root,qqaazz123
root,QQAAZZwwssxx!!@@##
root,qq.com
root,qqgexing
root,qqhot
root,qqjay
root,qqjia
root,qqpp
root,qqq
root,qqq111
root,qqq123
root,qqq123456789
root,qqq222
root,qqqq1111
root,qqqq123456
root,qqqqqq
root,qqqqqqqq
root,qqqqqqqqqq
root,qqqwww
root,qqqwwweee
root,qqww1122
root,qqwwee
root,!QQ!@WW@#EE#
root,qqwwee1234
root,qqzzaa123
root,qqzzcc123
root,qrp123!
root,qrwe1423
root,qsax
root,qsczse
root,!QSX
root,qsxesz
root,qttbc
root,qu168
root,qu1682008
root,qu168.cn
root,qua8GLPogUMoy6
root,qualities
root,quality
root,quanta
root,quantum
root,quarter
root,quebec
root,queen
root,quenmatroi
root,quepasa
root,quest
root,qufeng6659470
root,qufeng6693333
root,quick
root,?quickserv@min123
root,quietly
root,Quixote
root,qunimade
root,quxiu
root,!q@w
root,!QW@
root,qw123.
root,qw1234
root,qw123456
root,!Q@W3e4r
root,qwaesz
root,qwas
root,Qwas3DcxZ21
root,qwasyx21
root,!@qwaszx
root,qwaszx
root,qwaszx!@#
root,!@qwASzx
root,!@QWASZX
root,qwaszx12
root,qwaszx123
root,!@#qwe
root,!@#qwe!@#
root,!q@w#e
root,q!w@e#
root,qwe
root,qwe!@#
root,qwe#@!
root,!@#QWE
root,!Q@W#E
root,QWE#@!
root,qwe!@#$%
root,qwe!@#$%^
root,!q@w#e$r
root,!Q@W#E$R
root,Q!@WE#$R
root,!q@w#e$r%t
root,!Q@W#E$R%T
root,!q@w#e$r%t^y&
root,!Q@W#E$R%T^Y&U*I(O)P
root,qwe1
root,qwe10086
root,qwe100861
root,qwe1008611
root,qwe12
root,"qwe123
root,qwe!@#123
root,qwe.123
root,qwe@123
root,qwe123
root,qwe123!@
root,qwe123!@#
root,qwe123..
root,qwe123@
root,!@#QWE123
root,QWE123
root,QWE123!!
root,qwe123$%^
root,qwe@123123
root,qwe123123
root,qwe1231a
root,qwe123321
root,qwe@1234
root,qwe1234
root,qwe12345
root,qwe@123456
root,qwe123456
root,QWE123456
root,qwe123asd
root,qwe123asd123
root,qwe123asd456
root,qwe123ppp
root,!@#qwe123qwe
root,qwe!@#123qwe
root,qwe123qwe
root,qwe123qwe!@#
root,qwe123qWE
root,qwe!@#123QWE
root,qwe123QWE
root,qwe123QWE!@
root,qwe123QWE!@#
root,qwe123!@#QWE
root,qwe123qwe123
root,qwe123rty
root,QWE123rty
root,qwe123rty456
root,qwe12580
root,qwe147
root,qwe147258
root,qwe258
root,qwe!@#321
root,qwe321
root,qwe!@#456
root,qwe456
root,qwe456321
root,!Q@W#E4r5t6y
root,qwe5201314
root,qwe741
root,qwe789
root,qwe789!@#
root,qwe789456
root,qwe789789
root,qwe852
root,qwe963
root,qwea
root,qweabc
root,qweas
root,qweasb
root,!@#qweasd
root,qweasd
root,qweasd!@
root,qweasd!@#
root,!@#qweASD
root,qweASD!@#
root,!@#QWEasd
root,QWEasd!@#
root,!@#QWEASD
root,!@#qweASD0
root,qweasd!@#123
root,qweasd123
root,qweasd123!@#
root,qweASD123
root,QWEasd123
root,qweasd789
root,qweasdpoilkj
root,!@#qweasdqwe
root,qweasdqwe
root,qweasdqwe!@#
root,qweasdQWE
root,qweASDqwe
root,QWEasdQWE
root,qweASDqwe123
root,QWEasdQWE123
root,!@#qweasdzxc
root,qweasdzxc
root,qweasdzxc!@#
root,qweasdzxc..
root,!@#qweASDzxc
root,!@#QWEASDZXC
root,QWEASDZXC
root,qweasdzxc123
root,qweasdzxc123!@#
root,qwedata
root,qwedsa
root,QWEdsa1@#
root,qwedsazxc
root,QWElong123
root,qwepoi
root,qwepoiasdlkj
root,!@#!@#qweqwe
root,!@#qwe!@#qwe
root,!@#qweqwe
root,qwe!@#qwe
root,qweqwe
root,qweqwe!@#
root,qwe!@#QWE
root,qwe!@#QWE!@#
root,qweQWE!@#
root,!@#QWEqwe
root,QWE!@#qwe
root,QWEqwe!@#
root,qweqwe@123
root,qweqwe123
root,qwe!@#QWE123
root,qweQWE123
root,qweqwe@123456
root,qweqweqwe
root,QWEQWEQWE
root,qweqweqwe1
root,QweQweQwe123
root,qwer
root,qwer!@#
root,!@#QWER
root,qwer!@#$
root,qwer!@#$%
root,qwer!@#$%^
root,Qwer!@#$%
root,Qwer!@#$%^
root,QWER!@#$
root,Q!W@E#R$T%
root,q!w@e#r$t%y^u&
root,Q!W@E#R$T%Y^U&
root,q!w@e#r$t%y^u&i*o(o)
root,Q!W@E#R$T%Y^U&I*O(P)
root,qwer@1
root,qwer12#
root,qwer12#$
root,qwER12#$
root,qwer!@#123
root,qwer@123
root,qwer`123
root,qwer123
root,Qwer123
root,qwer123$
root,qwer123$%
root,qwer123$%^
root,Qwer123$%^
root,qwer@123123
root,qwer123123
root,qwer123321
root,!@qwer1234
root,qwer@1234
root,qwer1234
root,qwer1234%^&
root,qwer1234%^&*
root,Qwer#1234
root,Qwer1234
root,QWER1234
root,qwer1234!@#$
root,qwer12345
root,qwer12345^&
root,qwer12345^&*
root,Qwer@12345
root,Qwer12345
root,QWER12345
root,qwer@123456
root,qwer123456
root,qwer123456789
root,qwer123.com
root,Qwer@2017
root,qwer4321
root,qwer!@#456
root,Qwer!@#456
root,qwerasdf
root,qwerasdf!@#$
root,qwerasdf1234
root,qwerasdfzxcv
root,qweRasdFzxcV
root,qwermnbv123
root,qwermnbv1234
root,qwerqwer
root,QwerQwer123
root,Qwerqwer1234
root,qwert
root,Qwert
root,Qwert!@#$%^
root,QWERT!@#$%
root,qwert12#
root,qwert12#$
root,qwert@123
root,qwert123
root,QWERT@123
root,qwert123$%^
root,qwert@123123
root,qwert123123
root,Qwert123123
root,qwert@123321
root,qwert123321
root,qwert@1234
root,qwert1234
root,qwert1234%
root,Qwert@1234
root,qwert1234!@#$
root,qwert12345
root,qwert12345^
root,qwert12345^&
root,qwert12345^&*
root,qwert12345!@#$%
root,qwert@123456
root,qwert123456
root,Qwert123456
root,qwert1234567
root,Qwert1@3
root,Qwert1@3$
root,Qwert!234
root,qwert!@#456
root,Qwert!@#456
root,qwert6
root,qwertasdf
root,qwertasdfg
root,qwerty
root,qwerty!@#
root,Qwerty
root,QWERTY
root,qwerty!@#$
root,qwerty!@#$%
root,qwerty!@#$%^
root,QWERTY!@#$%^
root,qwerty000
root,qwerty01
root,qwerty@1
root,qwerty1
root,Qwerty1
root,qwerty10
root,qwerty11
root,qwerty@111
root,Qwerty@111
root,qwerty@12
root,qwerty12
root,qwerty12#
root,Qwerty12
root,qwerty12#$
root,qwerty@123
root,qwerty123
root,qwerty123!
root,qwerty123!@#
root,Qwerty_123
root,QWERTY@123
root,QWERTY123
root,qwerty123$
root,qwerty123$%
root,Qwerty123$
root,qwerty@123123
root,qwerty123123
root,Qwerty123123
root,qwerty@123321
root,qwerty123321
root,Qwerty123321
root,qwerty@1234
root,qwerty1234
root,Qwerty@1234
root,Qwerty1234
root,QWERTY@1234
root,qwerty1234!@#$
root,qwerty@12345
root,qwerty12345
root,qwerty12345^
root,qwerty12345^&
root,Qwerty@12345
root,Qwerty12345
root,QWERTY12345
root,qwerty@123456
root,qwerty123456
root,Qwerty123456
root,qwerty123456!@#$%^
root,qwerty123654
root,Qwerty2017
root,QWERTY@2020
root,Qwerty!23
root,!Qwerty!23456!
root,qwerty255
root,Qwerty@321
root,qwerty4321
root,qwerty!@#456
root,Qwerty!@#456
root,qwerty654321
root,qwerty78
root,qwerty98
root,qwertyasbf
root,qwertyasdfgh
root,qwertyasdfghzxcvbn
root,qwertyqwerty
root,qwertyroot
root,qwertyu
root,qwertyu!@#$%^&
root,qwertyui
root,qwertyuiop
root,qwertyuiop[]
root,QWERTYUIOP
root,qwertyuiop0
root,qwertyuiop1
root,qwertyuiop789
root,qwertyuiopasdfghjklzxcvbnm
root,qwertz
root,qwertzu
root,qwerzxcv
root,qwerzxcvqaz#@!321
root,qwezxc
root,qwqw1212
root,qwqwqw
root,qww1122
root,qwzx
root,qy123123
root,qy1231.36
root,qy1234457
root,qy123654
root,qy147258
root,qy2007
root,qy2008
root,qy321321
root,qy520
root,qy520.cn
root,qy521
root,qy521.cn
root,qy654789
root,qyeee1234
root,qyeee.cn
root,qygs32105
root,qyidc848
root,qytbc
root,qywl
root,qywldic
root,qywldic123
root,qywldic123456
root,qywldic2008
root,qywldic848
root,qzeduweb
root,r
root,r000t
root,r00t
root,r00t!@
root,r00t0neio
root,r00t11
root,r00t@123
root,r00t123
root,R00T@123
root,r00t1234567
root,r00t12345678
root,r00t123456789
root,R00T@2017
root,R00T@2020
root,r00t321
root,r00tb33r
rootr00t,celia
root,r00tme
root,r00tpassw0rd
root,r00tp@ssw0rd
root,r00tr00t
root,r00tr00tr00t
root,r00tt00r
root,r0cknr0ll
root,r0ckst@r
root,r0mansyst3m
root,r0s1T9g0n
root,r123456
root,r2d2
root,r2d2c3p0
root,r2d2c3po
root,r3dh4t
root,r3dhat123
root,r4e3w2q1
root,r4h4514
root,r5t6y7u8
root,rabbit
root,rabia
root,rabmtn
root,racerx
root,rachael
root,rachel
root,racine
root,racing
root,racker
root,racoon
root,radar
root,radio
root,radio123
root,Radio123
root,Radio2017
root,radio7
root,radius
root,radmin
root,ragnarok
root,ragnarok123
root,ragon
root,ragtime
root,rahasia
root,rahasia123
root,rahel
root,raid
root,raider
root,raiders
root,rain
root,rainbow
root,rainbow1
root,Rainbow@2017
root,rainer
root,rainrain
root,rainsoft
root,rainsoft2008
root,raistlin
root,raja@123
root,rajawali
root,rajesh
root,rajesh123
root,rakesh
root,rambo1
root,ramesh123
root,ramirez
root,ramneet
root,ramon123
root,ramona
root,random
root,randy
root,ranger
root,rangers
root,rangers1
root,ranglm123456
root,rapadura
root,Rapido@321
root,raptor
root,raquel
root,rarat
root,rares
root,rascal
root,raspberry
root,raspberrypi
root,raspi
root,rasplex
root,rasta
root,rastafari
root,ratoncito
root,raven
root,raven1
root,raw
root,raydream
root,rayli.com
root,raymond
root,rayray
root,razdvatri
root,razor123
root,razvan
root,rc
root,rchangel
root,rden
root,read
root,read_AU
root,reader
root,reading
root,read_only
root,real2007
root,reality
root,realmadrid
root,realtek
root,realtime
root,rebeca
root,rebecca
root,rebels
root,reboot
root,recalboxroot
root,receiver
root,rechinu84
root,recovery
root,red
root,red123
root,Red@2017
root,Redbull@123
root,redcloud
root,reddog
root,redhat
root,redhat@123
root,redhat123
root,redina
root,redirecte
root,redmine
root,redrose
root,redrum
root,redskin
root,redskins
root,redsox
root,redwater
root,redwing
root,reebok
root,reece
root,reefer
root,reen
root,reenock
root,reflex
root,refuse
root,regedit
root,reggie
root,regina
root,region
root,regional
root,regular
root,Relationen@123
root,Relationen123
root,remember
root,remote
root,remote1
root,remote2008
root,remy
root,ren
root,Renata@123
root,Renata_123
root,Renata1@3
root,Renata2017
root,Renauld
root,Renauld_123
root,renault
root,renee
root,renemadeleine
root,Rent123
root,replace
root,Replay@2017
root,republic
root,RERnegcm
root,research
root,reserved
root,reset
root,reset123
root,Reset@2017
root,Restart2017
root,Result@123
root,Resultat_123
root,retail
root,retard
root,reton
root,retsam
root,reverse
root,rewq
root,rewqfdsa
root,rexidc
root,reynolds
root,reznor
root,rfvtgbyhn
root,rhksflwk
root,rhonda
root,rhosts
root,ri
root,ri123
root,riakcs
root,rica
root,ricardo
root,Ricardo1@3
root,Ricardo@2017
root,rich
root,richard
root,richard1
root,richie
root,ricky
root,ride
root,rightright
root,rihanna
root,rile
root,rimmer
root,rimsby
root,ring
root,rinima
root,rinimahack
root,rinimaheika
root,rio
root,ripper
root,riri
root,ririri
root,rising
root,risto
root,river
root,rivera
root,riverplate
root,rj123
root,rkdepula
root,rkkswqvcrfugfe
root,rkqldk
root,rladudwls
root,RLADUDWLS
root,rldjqdmsgod
root,RM3JRVGMCC423835
root,rnew
root,rnidi2008
root,rno
root,robbie
root,robby
root,robert
root,Robert
root,robert1
root,roberto
root,robertradiomirc
root,robin
root,robinhoo
root,robinhood
root,robinwood
root,robotech
root,rochelle
root,rochid164451
root,rock
root,rocker
root,rocket
root,rocket13
root,rockme
root,rocknroll
root,rockon
root,rocksolid
root,rocku
root,rockwell
root,rocky
root,rocky1
root,rode
root,rodman
root,rodney
root,rodrigo
root,Rodrigo@321
root,Rodrigue-123
root,Rodrigue1@3
root,Rodrigue2017
root,rodriguez
root,roflcopter
root,roflmao
root,roger
root,rojdenie1
root,rola
root,roland
root,RolandGarros_123
root,rollout
root,Rolls
root,Rolls2017
root,roman
root,roman123
root,Roman@123
root,romance
root,romania
root,rome
root,romeo
root,rommel
root,ronald
root,ronaldinho
root,ronaldo123
root,Ronaldo@123
root,ronaldo7
root,rong&hui$zbzx123
root,rongrong
root,ronzy
root,roo
root,roo123
root,roof
root,roooot
root,Roosevelt
root,rooster
root,!root
root,!root!
root,.root.
root,?root?
root,@root
root,root
root,root!
root,root!!
root,root!@
root,root!@#
root,root!@#!@#
root,root.
root,root@
root,ROOT
root,root!@#$
root,root!@#$%^
root,root%$#@!
root,root$#@!
root,root0
root,root00
root,root0000
root,root000000
root,root001
root,root01
root,root012
root,root@1
root,root1
root,root10
root,Root@100
root,root11
root,root1111
root,root112233
root,root12
root,root12#
root,Root12
root,Root12#
root,root12#$
root,@root123
root,root.123
root,root@123
root,root_123
root,root123
root,root123!
root,root123!@
root,root123!@#
root,root123@
root,Root!@#123
root,Root!123
root,Root@123
root,Root123
root,Root123!
root,Root123!@#
root,Root123@
root,ROOT!1@2#3
root,ROOT@123
root,root123$
root,root123$%
root,root123$%^
root,Root123$
root,Root123$%
root,root123123
root,root@123321
root,root123321
root,@root1234
root,root!@#1234
root,root!1234
root,root@1234
root,root1234
root,root1234!
root,root1234%
root,root1234%^
root,root1234%^&
root,root1234%^&*
root,Root!1234
root,Root@1234
root,Root1234
root,root1234!@#$
root,root 12345
root,root@12345
root,root12345
root,root12345!
root,root12345@
root,root12345^
root,root12345^&
root,root12345^&*
root,Root!12345
root,Root@12345
root,Root12345
root,Root12345^
root,Root12345^&
root,Root12345^&*
root,root!123456
root,root@123456
root,root123456
root,root123456!
root,root123456@
root,Root!123456
root,Root123456
root,root1234567
root,root12345678
root,root123456789
root,root1234567890
root,Root123qwe
root,Root1@3
root,root@1qaz1qaz
root,root1qaz1qaz
root,Root@1qaz1qaz
root,Root1qaz1qaz
root,root@1qaz2wsx
root,root1qaz2wsx
root,root@1qaz!QAZ
root,root1qaz!QAZ
root,Root1qaz!QAZ
root,root@1qaz@WSX
root,root1qaz@WSX
root,root1qazWSX
root,Root1qazWSX
root,root@1qazXSW@
root,root1qazXSW
root,Root@1qazXSW@
root,Root1qazXSW
root,root@1qazxsw2
root,root1qazxsw2
root,root2
root,root2010
root,root2012
root,Root2012
root,root2013
root,root2014
root,root2015
root,Root@2015
root,Root2017
root,root2019
root,Root@2020
root,root21
root,root2root
root,root@321
root,root321
root,root4321
root,Root@4321
root,root!@#456
root,Root!@#456
root,root5
root,ROOT500
root,root@54321
root,root54321
root,root@654321
root,root654321
root,root66
root,root666
root,root888
root,root99
root,roota
root,rootadm
root,rootadmin
root,rootadmin123
root,rooted
root,rooter
root,rooters
root,rootlinux
root,rootmail
root,rootmaster
root,rootme
rootroot,oracle
root,rootpass
root,RootPass2019
root,rootpasswd
root,rootpassword
root,rootpw
root,rootpwd
root,root@!QAZ2wsx
root,root!QAZ@WSX
root,root!QAZWSX
root,root@!QAZ@WSX
root,Root!QAZWSX
root,root!QAZXSW
root,root@!QAZXSW@
root,Root!QAZXSW
root,Root@!QAZXSW@
root,root@qwe
root,rootroo
root,root.root
root,root@root
root,rootroot
root,rootroot123
root,rootroot123456
root,rootroot4321
root,rootrootroot
root,roots
root,rootserver
root,roott
root,roottoor
root,rootts
root,rootuser
root,rootx
root,rooty
root,roping
root,'ro'=rror
root,rosanna
root,rosario
root,rose
root,rosebud
root,rosemary
root,Rosen123
root,roses
root,rosie
root,rosita
root,roswitha
root,route
root,route66
root,router
root,roxana
root,roxanne
root,roxy
root,roy
root,royal
root,royals
root,rpcuser
root,rpi
root,rpitc
root,rq
root,rr
root,RR44
root,rrr
root,rrr123
root,rrrrrrnima
root,rss123
root,rts
root,rty456$%^
root,rtyutop
root,ruan
root,ruben
root,rubilee
root,ruby
root,rufus
root,rugby
root,ruijie
root,rule
root,runescape
root,runner
root,running
root,running1
root,rush2112
root,russel
root,russell
root,russia
root,rusty
root,ruth
root,ruut
root,rux
root,ruy
root,ruye
root,ryan
root,#@rykj
root,ryu
root,rzx!@!*baizhao
root,s
root,s12345
root,s123456
root,s198364mply
root,s1lv3r
root,S2
root,s3cur1t1
root,s3cur3
root,s3rv3r
root,s3st2m1s
root,s93470970
root,sa
root,sa!
root,sa!!!!!!
root,sa!!@@##
root,sa!@
root,sa!@#
root,sa######
root,sa%%%%%%
root,sa&&&&&&
root,sa******
root,sa-=\
root,sa...
root,sa......
root,sa<>?
root,sa?
root,sa???
root,sa@@@@@@
root,sa^^^^^^
root,SA<>?
root,sa!@#$
root,sa!@#$%
root,sa!@#$%^
root,sa!@#$%^&
root,sa!@#$%^&*
root,sa!@#$%^&*(
root,sa!@#$%^&*((
root,sa!!@@##$$%%^^&&**
root,sa$$$$$$
root,sa000
root,sa00000
root,sa000000
root,sa00000000
root,sa0123456789
root,sa0258
root,sa0987654321
root,sa1
root,sa11
root,sa110
root,sa111
root,sa1111
root,sa11111
root,sa111111
root,sa1111111
root,sa11111111
root,sa1111asas
root,sa111222333
root,sa112233
root,sa12
root,sa!@#123
root,sa123
root,sa123!@#
root,sa123#@!
root,sa123$%^
root,sa123123
root,sa1234
root,sa123445
root,sa12345
root,sa123456
root,sa1234567
root,sa12345678
root,sa123456789
root,sa1234567890
root,sa123pass
root,sa147
root,sa147258369
root,sa1979
root,sa1980
root,sa1981
root,sa1982
root,sa1983
root,sa1987
root,sa1988
root,sa1989
root,sa2000
root,sa2007
root,sa2008
root,sa222
root,!@#sa321
root,sa321
root,sa333
root,sa33333
root,sa333333
root,sa3389
root,sa44444
root,sa444444
root,sa445566
root,sa456+
root,sa555
root,sa55555
root,sa555555
root,sa56789
root,sa654321
root,sa666
root,sa6666
root,sa66666
root,sa666666
root,sa7
root,sa777
root,sa777777
root,sa777888999
root,sa778899
root,sa888
root,sa88888
root,sa888888
root,sa88888888
root,sa890-=\
root,sa987654321
root,sa999
root,sa9999
root,sa99999
root,saa
root,saaaa
root,saaaaa
root,saaabbcc
root,saabc
root,saabcb
root,saai
root,saara
root,saasdf
root,saasdfg
root,saasdfgh
root,saba7861
root,sabrina
root,sad
root,sadie
root,sa.exe
root,safety
root,saffron
root,safira
root,sagem
root,sagitario
root,sahuja
root,saibaba
root,said
root,sailing
root,sailing0619
root,sailormoon
root,saima
root,saimisugipula
root,saint
root,sairam123
root,saisai
root,sajadior
root,sakura
root,sales
root,salmon
root,salome
root,Salon2017
root,salove
root,salut
root,Salut_123
root,Salvador_123
root,Salve@123
root,"sam
root,sam
root,Sam@2017
root,samantha
root,samantha1
root,Samara@321
root,samart
root,samba
root,samba123
root,SAMEMOTHERFUCKER
root,sammie
root,sammy
root,sammy1
root,sample
root,sampler
root,sampson
root,samsam
root,samson
root,samson1
root,samsun
root,samsung
root,samsung1
root,samuel
root,san
root,SAN
root,sandberg
root,sandeep
root,sanders
root,sandiego
root,sandman
root,sandra
root,sandwich1
root,sandy
root,sango
root,sangoma
root,sangwoo
root,sanhe000~!@#
root,sanja123hack
root,sanja13
root,sanjose1
root,sanpao
root,santa
root,santacruz
root,santana
root,santiago
root,santini
root,santos
root,Santos@2017
root,Santos2017
root,saobi
root,saok
root,saok!
root,saokok
root,saotome
root,sapass123
root,sapasswd
root,sapassworb
root,sapassword
root,sapphire
root,saqaz
root,saqaz123
root,saqazqazqaz
root,saqazwsx
root,saqazwsxebc
root,saqqaazz
root,saqqwwee
root,saqwe
root,saqweasd
root,saqwer
root,saqwert
root,saqwerty
root,sara
root,sarah
root,sarah1
root,sarasara
root,sarawagi
root,sarita
root,sas
root,"sasa
root,sasa
root,sasa~~
root,sasa123
root,sasa3389
root,sasa9988
root,sasasa
root,sasasa!@#$%^
root,sasasasa
root,sasasasasa
root,sasasasasasa
root,sasasasasasasa
root,sasasasasasasasa
root,sasawqwq
root,sasb
root,sasha
root,sashimi911
root,saskia
root,sasql
root,sassy
root,sassy1
root,satan
root,satellite
root,satnam
root,satp
root,satP
root,satriani
root,saturday
root,saturn
root,saturnino
root,sauron
root,sausalito
root,savadaumuielatoti
root,savage
root,savanna
root,saword
root,sawq
root,sawsx
root,saxz
root,say236.219
root,sayang
root,sayed123
root,sayyyy
root,sazxcv
root,sazxcvb
root,sazxcvbn
root,sb
root,sbdc
root,sbfghjkl
root,sbsb
root,sbshn211
root,SBTzmbz11
root,sc123
root,sc13942429872
root,scan
root,scanner
root,scarlet
root,scarlett
root,scary
root,schmidt
root,Schneider
root,Schneider123
root,Schneider2017
root,school
root,School@123
root,Schule123
root,science
root,Science2017
root,scimitar
root,scol
root,scooby
root,scoobydoo
root,scoobydoo123
root,scooter
root,scooter1
root,scorpio
root,scorpion
root,Scorpion@123
root,Scorpions72
root,scotch
root,scotland
root,scott
root,scotty
root,scout
root,scp
root,scrappy
root,screaming
root,screen
root,screencast
root,scricideea
root,scruffy
root,sctbc123445
root,sctbc1234457
root,sctbc123445789
root,sctbc147258
root,scuba1
root,sd12345
root,sdasd
root,sdfgh
root,sdfghjkl
root,sdflkj
root,sds
root,sdsdsd
root,sdu.edu
root,sdu.edu.cn
root,sdwangtong
root,se
root,sean
root,search
root,seattle
root,sebastian
root,Second123
root,secret
root,secret01
root,secret123456
root,secretariat
root,SecretC0de
root,secrete
root,secreto
root,sector7g
root,Secu4eSSHDAcc355
root,secur1ty
root,secure
root,Secure
root,security
root,seek
root,seguridad
root,sei
root,seiko2005
root,seinfeld
root,seize
root,sekip
root,seldom
root,selene
root,self
root,Selfie2017
root,sell
root,sembarang
root,semimi
root,sendit
root,sendspace
root,senha
root,Senha0101
root,senha1
root,senha123
root,Senha-123
root,Senha1@3$
root,Senha1qaz
root,Senha@2017
root,Senha!234
root,senior
root,Senior@123
root,senpao
root,Sensation@2017
root,Seo@2017
root,septembe
root,september
root,sequence0214
root,sequence1234
root,sequence134
root,sequnce
root,serdar
root,serena
root,sergei
root,sergio
root,Serial@123
root,Serv4EMC
root,server
root,server!@#
root,Server
root,"server.!""#$%&"
root,server01
root,server1
root,Server#1
root,Server@111
root,server@123
root,server123
root,Server@123
root,Server123!@#
root,server1234
root,server12345
root,server123456
root,server2
root,server2000
root,Server2000
root,server2010
root,server2014
root,Server@2016
root,Server@2018
root,serveradmin
root,serveroot
root,serversa
root,serveur
root,Serveur123
root,Serveur2016
root,Serveur!23
root,service
root,service12
root,services
root,servicio
root,servidor
root,sesam
root,sesame
root,sesamo
root,session
root,set
root,Set@123
root,setup
root,seven
root,Seven@123
root,seven7
root,seventeen
root,sever1<jyyy>)*
root,severinus
root,sex4Muie1
root,sexy
root,sexy12
root,sexy123
root,sexybitch
root,sexylove
root,sexymama
root,sexyme
root,SF2013ShiFangKM0712
root,sfdgfghkjlkhjghfgdfsdfdgfjhhfgdfdgh
root,sfdgfjghkjlkkhjghfgdssdgfhjghhffgfh
root,sfdxqqy2007
root,sfjois#$%^@#$654563
root,sftbc
root,sgi
root,SG_sz3&%^
root,sh!@#^%$
root,sh12345
root,sh2009
root,Sh3I5Lik3P4rtY@v3r
root,shabi
root,shad0wman
root,shade
root,shadow
root,shadow1
root,shadow91
root,shadows
root,shadow@@@ubyta
root,shadow@@@ubyta336331jum
root,shadow@@@ubyta336331jumjum
root,shaidc2008$3@1
root,shaidc!2#4
root,shaker
root,shalom
root,shame
root,shandong123
root,ShandongDX
root,shane
root,shangchuang
root,shangdi
root,shanghai
root,shanghaiddd
root,Shanghainese
root,shanghaishanghai
root,shanghaitan
root,shannon
root,shanti
root,shanyu888
root,shanzae
root,shaodow
root,shaodow208
root,shape
root,share
root,shark
root,Shark@123
root,sharon
root,sharp
root,shasha
root,shaved
root,shawn
root,shclimb
root,sheba
root,sheena
root,sheila
root,shejing
root,shelby
root,shell
root,shelley
root,shelly
root,shen
root,shendx
root,sheng
root,sheng1840..
root,shengyin
root,shenling
root,shenme
root,sherman
root,sherry
root,sheryy
root,shi
root,shi123456
root,shi8995990
root,shibo
root,shibohui
root,shield
root,shieldidc.com
root,shiloh
root,shily1233
root,shine
root,shinee
root,shinet
root,shining
root,shipped!!
root,ships
root,shirley
root,shishishi
root,shisp.com
root,shit
root,shithead
root,shock
root,shoes
root,Shogun123Sibiu
root,shomii
root,shooter
root,shootershooter
root,shop
root,shoppass
root,shopping
root,shore
root,shorty
root,shorty1
root,shot
root,shotgun
root,shout
root,shoutcast
root,show
root,showing
root,shown
root,shshsh
root,shuang
root,shuangshuang
root,shutdown
root,shutup
root,shzyc
root,sia
root,sick
root,sides
root,sidney
root,siemens
root,siemens123
root,sierra
root,siesa1
root,Sigma_123
root,Sigma123
root,sign
root,sijimon
root,silusroot
root,silver
root,silver12
root,Silver2017
root,silverstone
root,silvestre
root,silvia
root,simba
root,similar
root,simon
root,simon1
root,simona
root,simone
root,simple
root,simple771881
root,simplify
root,simpsons
root,simson
root,sin
root,sincere
root,sindy
root,sindy1234
root,sindy123456
root,sindy2008
root,sindy@888
root,sindyware
root,sindyware20072008
root,sindyware2008
root,sindyware-hehao
root,sindyware-hehao-caihao
root,sing
root,Singapore
root,singer
root,single
root,singularity
root,sino
root,sino0513
root,sino2008
root,sinoryan
root,sips
root,sipwise
root,sirius
root,sistem
root,sistema
root,sistema123
root,sistemas
root,sister
root,sisters
root,sisz2008
root,sisz6uuu.com
root,sixaola
root,size
root,sjnsujun!@#
root,sjtfltqv1985824SJTFLTQV!(*%*@$
root,sjtu.edu.cn
root,sk
root,sk8board
root,skater
root,skdhr
root,skeeter
root,skguest2011
root,skidoo
root,skiing
root,skin
root,skinny
root,skipper
root,skippy
root,skl
root,skleroza
root,sky
root,skyblue
root,skyline
root,skype
root,skywalker
root,sl
root,slacker
root,slam
root,slatfatf
root,slave
root,slayer
root,slept
root,slight
root,slimshady
root,slipknot
root,slow
root,sltadmin
root,sm
root,sm1th3r5
root,smaller
root,smallville
root,smara
root,smart
root,smart4
root,smashing
root,smecher
root,smile
root,smile321
root,smiles
root,smiley
root,smiling
root,smirnoff
root,smith
root,smiths
root,smmsp
root,smoke
root,smokey
root,smooth
root,sms2012
root,smudge
root,snacks
root,snailgame
root,SnailTech&1208
root,snake
root,Snake@2017
root,Snake2017
root,snapple
root,Sneakin!1
root,snicker
root,snickers
root,sniper
root,sniper!@
root,sniper!@#$sniper
root,snmp
root,snmpd
root,snoopdog
root,snoopy
root,snow
root,snowbal
root,snowball
root,snowflake
root,snowman
root,snuffy
root,snuggles
root,S@o3l
root,so724yntx1
root,Soc
root,soccer
root,#!)*.Soccer
root,soccer1
root,social
root,socrates
root,soeusei
root,soft
root,soft!@#$
root,soft123
root,soft1234
root,soft1234%^&*
root,soft123456
root,soft2003
root,soft2008
root,softball
root,softball1
root,soft.chinacc.net
root,softidc
root,soft.v01.cn
root,software
root,Software@2017
root,Software2017
root,sogood
root,sohel123
root,soho
root,sohu
root,sohu.com
root,solar
root,solaris
root,soledad
root,soleil
root,SOLEIL123
root,solera
root,solokey
root,solution
root,solutions
root,somebody
root,something
root,sommer
root,song
root,song123456
root,songlala_177521
root,sonia
root,sonicboom
root,sonics
root,sonicwall
root,sonja
root,sonny
root,sonny2hack
root,sooknanan
root,sophia
root,sophie
root,sopo
root,soporte
root,soprano
root,sor123in
root,soraya
root,sorinadrian
root,sorinelpustiu
root,soso
root,soulman
root,soulmate
root,Sound@123
root,Sound123
root,soupnazi
root,sousou
root,southpark
root,southside
root,souvv
root,sp0ngeb0b
root,space
root,spaceshuttle
root,spain
root,spam
root,spammer
root,spanish
root,Spanish123
root,Spanish@2017
root,spanky
root,sparkle
root,sparky
root,sparky13
root,sparrow
root,Spartan@123
root,Spartan@2017
root,Spartan2017
root,speakteam
root,spears11
root,spectra
root,spectrum
root,speech
root,speed
root,speedo
root,speedtop
root,speedy
root,spencer
root,spider
root,spiderman
root,spidey
root,spike
root,spirit
root,spitfire
root,splender
root,sponge
root,spongebob
root,spooky
root,Sporting@123
root,Sporting!23
root,sports
root,sports.pptv.com
root,spot
root,spring
root,Spring123
root,sprite
root,spunky
root,sputnik
root,sqeuence124
root,"sql
root,sql
root,sql!@#
root,sql-=\
root,sql<>?
root,sql!@#$
root,sql1122
root,sql112233
root,sql!@#123
root,sql123
root,sql123!@#
root,sql12345
root,sql!2#
root,sql!2#4
root,sql98
root,sql9876
root,sqladmin
root,sqlagent
root,sqldebuger
root,sqlpass
root,sqlpassword
root,sqlqwe
root,sqlqwer
root,sqlqwert
root,sqlsa
root,sqlsql
root,sqlzxc
root,sqsyyaxh
root,square
root,squid
root,squirrelmail
root,squirt
root,sr1234
root,src
root,srinivas
root,srt2008
root,srt.com.cn
root,srttest
root,srw!@#$%2011
root,ss0808
root,ss12345
root,ss123456
root,ss1488
root,ssam
root,ssdd
root,ssdd11
root,ssd.e
root,sse
root,ssh
root,ssh123456
root,ssh.a
root,ssh.b
root,ssh.c
root,ssh.d
root,sshd
root,ssh.f
root,ssh.g
root,ssh.s
root,sss123
root,ssyria
root,st00pid
root,st0mat3
root,st12345
root,@st3r1sk
root,stacey
root,stack
root,staff
root,Staff@123
root,Staff@2017
root,stage
root,stalker
root,standard
root,stanley
root,star
root,star01
root,star123
root,star69
root,starcartof
root,starcraft
root,stardust
root,starfish
root,stargate
root,starhub123
root,stark
root,stars
root,start
root,start123
root,Start123
root,Start1234
root,Start@2017
root,startek
root,StarTek
root,startrek
root,starwars
root,starwars01
root,starxVan
root,state
root,State123
root,State@2017
root,station
root,Status123
root,stayout
root,stcsis
root,stealth
root,steamserver
root,steel69
root,steele
root,steelers
root,stefan
root,stefanie
root,stefanize
root,stella
root,Step@2017
root,steph
root,stephani
root,stephanie
root,stephen
root,Steuern_123
root,steve
root,steven
root,steven1
root,stever
root,stevie
root,stewart
root,stick
root,sticky
root,stimpy
root,sting1
root,stingray
root,stinky
root,stir
root,stock
root,stole
root,stolen
root,stomach
root,Stone2017
root,stones
root,stopping
root,storage
root,store
root,storm
root,stormy
root,stout
root,strain
root,strat
root,stratoag
root,strawber
root,strawberry
root,stres123
root,strider
root,Strike@123
root,strum
root,stsky
root,stsoft
root,stuart
root,stuck
root,student
root,student1
root,student_password
root,STUDENTS
root,studio
root,Studio@123
root,Studio2017
root,studly
root,study
root,stuff
root,stupid
root,stxadmin
root,style
root,su
root,subjects
root,sublime
root,success
root,Success@123
root,suckmydick
root,suffer
root,sugar
root,sugipula
root,SugiPulaMaCaNuEastaParolaMeaDeLaSSHD
root,suibian
root,suja
root,sukkel
root,sum
root,sumit
root,summer
root,summer1
root,Summer123
root,Summer@2017
root,summer69
root,summer99
root,sun
root,sun123
root,sun12345
root,sun123456
root,Sun@2017
root,suna
root,sunbeam
root,sunbird
root,suncion
root,sundance
root,sundar
root,sunday
root,Sunday
root,sunflowe
root,sunflower
root,sunk
root,sunny
root,sunny1
root,sunrise
root,sunset
root,Sunset@123
root,sunshin
root,sunshine
root,sunshine1
root,sunzonehk
root,supachai
root,super
root,super007
root,super0day
root,super123
root,super1234
root,Super8@bj
root,superadmin
root,superadminstrator
root,superfun
root,supergirl
root,superman
root,supernic.cn
root,supersize
root,superstar198202
root,superuser
root,superuser01
root,supervisor
root,supervisores
root,suporte
root,suporte2
root,supp0rt
root,supper
root,support
root,support02
root,support123
root,supra
root,surf
root,surfer
root,suriya
root,susan
root,susana
root,suse
root,sushi!r0cks
root,suxing
root,suxue
root,suzanne
root,suzuki
root,svgodie
root,svn
root,sw0rdf1sh
root,sw123456
root,Sw133C0m20166
root,sw2aq1sw2aq1
root,SwA55JUdUtREvas7uCr8depr5K
root,swear
root,sweet1
root,sweet16
root,sweetgirl
root,sweetie
root,sweetness
root,sweetpea
root,sweets
root,sweety
root,swept
root,swift
root,swimmer
root,swimming
root,swiss
root,switch
root,sword
root,swordfish
root,swsbzkgn
root,swsoft
root,sx
root,sxcnc
root,SXIDCZJ123!@#
root,SXLT
root,sy123
root,sybase
root,sydney
root,Sydney@123
root,sylvia
root,sylvie
root,SymantecpcAnywhere
root,symbol
root,sync
root,syncmaster
root,synopass
root,syn_sent
root,sys
root,sys123
root,sys64738
root,sysadm
root,sysadmin
root,sysop
root,syst3m
root,system
root,system1
root,system12
root,system123
root,system1234
root,system2
root,system2184081
root,system32
root,System32
root,systemroot
root,systems
root,sz12
root,sz123456
root,szhnet
root,szidc123456
root,szmoderndjs
root,sz.net
root,t00r
root,t00r123
root,t00rr00t
root,t0ps3cr3t
root,t0talc0ntr0l4!
root,t0ttenham
root,t123445
root,t123456
root,t123456789
root,t1gg3r
root,t3mp
root,t3mpp@ss
root,t3mpt3mp
root,tables
root,tacobell
root,taekwondo
root,taffy
root,tagged
root,tail
root,taiwan
root,taiyang
root,taizi
root,tale
root,talent
root,talesrunner
root,tall
root,tamara
root,tammy
root,TANDBERG
root,tandy
root,tang
root,tang123456
root,tango
root,tango12
root,tangshaoqiang
root,tania
root,tanja
root,tanker
root,tanner
root,tanya
root,tao89102066
root,taobao2008
root,taobao.com
root,taobaowl
root,taotao
root,tara
root,taras_password
root,tardis
root,target
root,Target@2017
root,Target2017
root,tarheels
root,tarzan
root,tasha
root,task
root,taskmgr
root,taste
root,tattoo
root,Tattoo123
root,taurus
root,tavy1991kid03
root,tax
root,taxes
root,taylor
root,taytay
root,tazman
root,tazmania
root,taZz@01
root,taZz@23
root,taZz@23495859
root,tbc12344578
root,tbc123445789
root,tbc1234457890
root,tbc123qweasbzxc
root,tbc1q2w3e
root,tbc1q2w3e4r5t
root,tbcq1w2e3
root,tbcq1w2e3r4t5
root,tbcqwaszx
root,tbcqwerasbfzxcv
root,tbcqwertyutop
root,tbcserver
root,tbctbc
root,tbcwenzhou
root,tbczaq1xsw2cbe3
root,tbs
root,tbyrv!@#%
root,tc
root,tcp123
root,tdc0wnZ1324
root,tdjmm@
root,tea
root,teacher
root,teachers
root,team
root,team123
rootteam,mri
root,teamomucho
root,teamspeak
root,teamspeak3
root,tearmann
root,tec123
root,tech
root,tech1234
root,tech50016731
root,techie
root.,technical
root,technics
root,techno
root,techno02srv
root,technojazz
root,tecmint
root,tecnica
root,tecno1
root,tedaulamata@#$
root,teddy
root,teddy1
root,tedoresc
root,tedoresc5
root,teens
root,tefutpestetot1122
root,tehnic
root,teiubesc
root,TeIubescMonicutzaa
root,tekiero
root,telecom
root,telecomadmin
root,teledata
root,telefone
root,telefono
root,tellme
root,telnet
root,temp
root,temp01
root,temp1
root,temp123
root,temp123$
root,temp1234
root,temp12345
root,temp123456
root,temp123temp
root,temp4now
root,temper
root,temporal
root,temporary
root,temppass
root,temproot
root,Tendency
root,Tendency2008
root,tengxun
root,tengxunqq
root,tennis
root,Tennis2017
root,tequieromucho
root,tequila
root,teresa
root,teretere
root,terminal
root,terminater
root,terminator
root,Terminer123
root,terra
root,terror
root,terry
root,tess1234
root,test
root,test!@#
root,Test
root,Test!@#
root,test!@#$
root,test00
root,test0000
root,test001
root,test01
root,test1
root,test12
root,test@123
root,test123
root,test123!@#
root,Test123
root,test123123
root,test1234
root,Test1234
root,test12345
root,test123456
root,test123456789
root,test1@3
root,test2
root,test2008
root,test2012
root,Test@2016
root,test321
root,test4
root,test5
root,test99
root,testadmin
root,testarosa
root,testator
root,testaxx
root,testbox
root,testdemo
root,teste
root,teste1
root,teste123
root,tester
root,tester123
root,testeroot
root,testey
root,testi
root,testify
root,testik
root,testing
root,testing123
root,testing12345
root,testing2009
root,Testing@2017
root,testm3
root,testpass
root,testpass123
root,testpasswort
root,testtest
root,testtest123
root,testuser
root,testy
root,tetanus
root,tether
root,tevin
root,texas
root,texbet
root,text
root,textarea
root,textbook
root,textile
root,textual
root,texture
root,TeYub3sckMx11x134xx
root,tf1tf1
root,tg123456
root,tg2008
root,tg300
root,tgb
root,%TGB$RFV
root,tgbbgt
root,tgbnhy
root,tgbnhyuj
root,"tgbnhyujm
root,tgbnhyujm
root,tgbrfv
root,tgbrfvedc
root,tgbrfvedcwsx
root,tgbtgb
root,tgbtgb2008
root,tgbvfr
root,tgbvfredc
root,tgbvfredcxsw
root,tgbvfredcxswqaz
root,tgbyhn
root,tgbyhnujm
root,"tgbyhnujmik
root,tgl77#249
root,tgrose3327
root,th1sr00t1spr0t3ct3d
root,Thai
root,thailand
root,thales
root,thames
root,than
root,thanasis
root,thanatos
root,thanh
root,thank
root,thankful
root,thanks
root,thanks2000
root,thankyou
root,ThankYou
root,thatboddie
root,thatch
root,thatis
root,thaw
root,thc
root,thd1shr
root,thddlf
root,thea
root,theair
root,thealps
root,theater
root,theatre
root,thebern
root,thebest
root,thebomb
root,theboss
root,theend
root,theft
root,thegame
root,thehacker
root,their
root,theirs
root,thejudge
root,thekid
root,theking
root,theleft
root,thelorax
root,theman
root,theme
root,themselves
root,thence
root,theology
root,theone
root,theorem
root,theory
root,thepasswordofmps060315
root,therapy
root,thereby
root,therefor
root,therein
root,thereis
root,thereof
root,thereon
root,theresa
root,therest
root,thereto
root,thermal
root,thermal1
root,thermos
root,therock
root,theron
root,thersh
root,these
root,theshit
root,thesis
root,they
root,they're
root,thginkknight
root,thiago
root,thiam
root,thick
root,thicken
root,thicket
root,thickly
root,thief
root,thieves
root,thigh
root,thimble
root,thin
root,thine
root,thing
root,think
root,thinker
root,thinkgreen
root,thinking
root,thinkof
root,thinkpad_r50e
root,thinkup
root,thinly
root,third
root,thirdly
root,thirst
root,thirsty
root,thirteen
root,thirty
root,this
root,thisisit
root,thither
root,tho
root,thomas
root,thomas1
root,THOMAS52
root,thompson
root,thomson1
root,thong
root,thor
root,thorn
root,thorne
root,thorough
root,thos
root,those
root,thou
root,though
root,thought
root,thousand
root,thrall
root,thrash
root,thrasher
root,thraxx
root,thread
root,threat
root,threaten
root,three
root,three4me
root,thremmy
root,threnody
root,thresh
root,threw
root,thrice
root,thrift
root,thrifty
root,thrill
root,thriller
root,thrive
root,throat
root,throb
root,throes
root,throne
root,throng
root,throttle
root,through
root,throw
root,thrown
root,throwup
root,thrush
root,thrust
root,thuanc
root,thud
root,thugstools
root,thu-ji
root,thumb
root,thump
root,thumper
root,thumping
root,thunder
root,thunder1
root,Thunder@2017
root,thunderb
root,thunderbird
root,thunderdome
root,thursday
root,thus
root,thuy
root,thvmxmrkwhr
root,Thwail801127()!@
root,thwart
root,thx
root,thx1138
root,thyme
root,thyroid
root,tian
root,tian123456
root,tianfu1901
root,tianjin
root,TianJinDX
root,tianjing
root,tianshen
root,tianyi
root,tianzhen
root,tibbar
root,tibet
root,tibetan
root,tical
root,tick
root,ticket
root,tickle
root,ticklish
root,tickoff
root,TicTac2016
root,tidal
root,tide
root,tidings
root,tidoss
root,tidy
root,tie
root,tied
root,tiep0410
root,tieup
root,Tieuup10
root,tiffany
root,tiger
root,tiger1
root,tiger123
root,tiger1991
root,tiger2
root,Tiger@2017
root,Tiger2017
root,tiger57a7
root,tigers
root,tigger
root,tigger2
root,tigger99
root,tight
root,tight2000
root,tightass
root,tighten
root,tightend
root,tightly
root,tights
root,tighttight
root,tigre
root,tigress
root,tika
root,tile
root,tiling
root,till
root,tilt
root,tim
root,timber
root,Timbo
root,timbre
root,time
root,timely
root,times
root,times2011
root,timeserver
root,timesTMG2011
root,time_wait
root,timid
root,timidity
root,timidly
root,timing
root,timmy
root,timmy123
root,timmypat
root,timorous
root,timothy
root,TiMS3Jd7RJhu
root,tin
root,tina
root,tinda
root,ting
root,ting13973072907
root,ting5201314
root,tinge
root,tingjchq1w2e3
root,tingle
root,tingting520
root,tingting521
root,tinker
root,tinker1
root,tinkerbell
root,tinkle
root,tinman
root,tint
root,tintin
root,tiny
root,tip
root,tipple
root,tiptoe
root,tirade
root,tire
root,tired
root,tireless
root,tireout
root,tiresome
root,tissue
root,Titan123
root,titanic
root,Titanic1@3
root,tithe
root,titi
root,titi123
root,title
root,tits
root,titsandass
root,titties
root,titular
root,titus
root,tj123456
root,tj2008
root,tjadminidc
root,tjidc
root,tjidc110
root,tjidc2007
root,tjidc2008
root,tjidc888
root,tjidcadmin
root,tjidcpasssa
root,tjidcsa
root,TJLT
root,tjs7
root,tjtjtj
root,tk80d3bkztqn
root,tkila
root,tkmp
root,tl789
root,tlas
root,tlc12
root,tless13high
root,tmackay
root,tmaley
root,tmash@1989
root,tmd
root,tmorgan
root,tmp123
root,tmpw0rd
root,tn7292
root,tnbex
root,tneeson
root,tnrxSB6PLlAd
root,tnsjr1
root,tnsyTC6PLmBe
root,tnt
root,to
root,toad
root,toast
root,tobacco
root,tobefree
root,tobeno1
root,tobesa
root,tobias
root,toby
root,tocbaoxiu
root,tocsin
root,tod
root,todate
root,today123
root,today2000
root,todos
root,toe
root,toesman
root,toga
root,together
root,toggle
root,togni
root,tohide
root,toil
root,toilet
root,toiyeuvietnam
root,token
root,tokiohotel
root,tokyo
root,told
root,Toledo
root,tolerant
root,tolerate
root,toll
root,tolstoy
root,tom
root,tom123
root,tom365
root,tomas
root,tomato
root,tomato01
root,tomb
root,tomcat
root,tomcat123
root,tome
root,tommy
root,tommy55
root,tommyboy1
root,tomoiaga1000
root,tomorrow
root,tomtom
root,ton
root,tone
root,tongtong
root,tongue
root,tongue1
root,toni
root,tonic
root,tonight
root,tonnage
root,tonne
root,tonsil
root,tonsure
root,tonton
root,tony
root,tony4
root,tony45
root,too
root,took
root,tool
root,toolers
root,toor
root,Toor
root,TOOR
root,toor1
root,toor123
root,Toor123
root,TOOR123
root,toor1234
root,toor@2012
root,toortoor
root,tooth
root,tootsie
root,topcool
root,topgun
root,topgun21
root,topher
root,topic
root,topidcan
root,topidcan-iruf8h
root,topidctopidc
root,topless
root,topmost
root,topography
root,topper
root,toppings
root,topset4227232.152..
root,topset4227232.70..
root,topside
root,topspin
root,toptbc123
root,toptop
root,topword
root,tor
root,tore
root,torey
root,torment
root,torn
root,tornado
root,toronto
root,torpedo
root,torpid
root,torque
root,torrent
root,torrents
root,torres1
root,torso
root,tortilla
root,tortoise
root,tortuous
root,torture
root,tory
root,toshiaki
root,toshiaki2000
root,toshiakitoshiaki
root,toshiba
root,tosoigoceebatse
root,toss
root,totally
root,ToT@lS3cur1tY#
root,toto
root,toto1
root,toto44
root,totoidc
root,totom
root,tototo
root,totter
root,toucan
root,touch
root,touching
root,touchme
root,touchon
root,touchup
root,touchy
root,tough
root,Toulouse2016
root,tour
root,touring
root,tourism
root,tourist
root,tournament
root,tove
root,tow
root,toward
root,towards
root,towel
root,tower
root,towering
root,towin123
root,towin123456
root,towin2007
root,towin2008
root,town
root,township
root,toxic
root,toxin
root,toxoid
root,toy
root,toyota
root,toyota91
root,tpsa
root,tPsa
root,tq121.com.cn
root,tQ6OAfUQIc5T
root,tqc1991
root,trace
root,tracer
root,tracey
root,trachea
root,traci
root,tracie
root,track
root,tracker
root,tract
root,tractor
root,tracy
root,trade
root,trade123
root,trader
root,traduce
root,Traduire_123
root,Traduire123
root,trafford
root,tragedy
root,tragic
root,trail
root,trailing
root,traills
root,trails
root,train
root,trainee
root,trainer
root,training
root,trait
root,traitor
root,tram
root,tramp
root,trample
root,trampolin
root,trance
root,trang
root,tranquil
root,trans
root,transact
root,transexual
root,transfer
root,transit
root,transmit
root,transport
root,Transport@123
root,Transport2016
root,Transport@2017
root,trap
root,trapper
root,trash
root,trashcan
root,trats
root,travail
root,travel
root,Travel@123
root,traveled
root,traveler
root,traveller
root,travelling
root,traverse
root,travesty
root,travis
root,traxdata
root,tray
root,treacle
root,tread
root,treason
root,treasure
root,treat
root,treated
root,treatise
root,treaty
root,treble
root,trebor
root,tree
root,treech
root,treech2000
root,treech99
root,treechbissjop
root,trees
root,treetop
root,tremble
root,tremolo
root,tremor
root,trench
root,trend
root,trespass
root,trevor
root,trewq!@#$%
root,trewq%$#@!
root,trewq12345
root,trewq54321
root,trewqasdfgbvcxz
root,trewqgfdsabvcxz
root,trial
root,trialadmin
root,trialpass
root,trialpassword
root,trials
root,trialuser
root,triangle
root,tribal
root,tribe
root,tribox
root,tribunal
root,tribune
root,tribute
root,tricia
root,TriCity
root,trick
root,trickle
root,tricky
root,trickydick
root,trickydick69
root,tricycle
root,trident
root,trider1
root,triderredirt
root,trieu
root,trifle
root,trifling
root,trigger
root,triko
root,trilobit1
root,trilogy
root,trim
root,trinca
root,trinity
root,trio989
root,triolet
root,trip
root,triple
root,Triple123
root,triplea
root,trisfmotp
root,trish
root,trisha
root,Trissy3624
root,tristan
root,tristen
root,tristin
root,trite
root,triton
root,triumph
root,trivial
root,trixbox
root,trixie
root,trod
root,trojan
root,trolfe
root,troll
root,trolley
root,trombone
root,troop
root,trooper
root,troops
root,trope
root,troper
root,trophy
root,tropic
root,tropical
root,tropics
root,trot
root,troth
root,trouble
root,troubled
root,trough
root,trounce
root,trousers
root,trout
root,troy
root,truant
root,truck
root,trucker
root,trucks
root,trudge
root,TRUE
root,truelove
root,truism
root,truly
root,truman
root,trumpery
root,trumpet
root,truncate
root,trunk
root,trust
root,trust123
root,trustee
root,trusting
root,trustmaster
root,trustno1
root,trusty
root,truth
root,truthful
root,try
root,tryfor
root,trygve74
root,tryharder
root,trying
root,tryon
root,tryout
root,tryst
root,trytry
root,ts
root,ts1234
root,ts123456
root,ts3
root,tsaiger
root,tsalarian
root,tsar
root,tsee
root,tsgoingon
root,tshack007
root,tsinghua
root,tslinux
rootts,manager
rootts,msh
root,tspass
root,tsroot
root,tsweezey
root,tt123456
root,TT55
root,ttcom
root,TtGvO66nZ7Wi
root,ttica
root,ttnet
root,ttt
root,ttt!!!
root,ttt!@#
root,ttt###
root,ttt#@!
root,ttt%%%
root,ttt***
root,ttt@@@
root,ttt!@#$%^
root,ttt!@#$%^&
root,ttt!@#$%^&*
root,ttt^%$#@!
root,ttt$$$
root,ttt000
root,ttt110
root,ttt111
root,ttt112
root,ttt119
root,ttt123
root,ttt123!@#
root,ttt123#@!
root,ttt123$%^
root,ttt1314
root,ttt147
root,ttt159
root,ttt222
root,ttt258
root,ttt333
root,ttt357
root,ttt369
root,ttt444
root,ttt456
root,ttt520
root,ttt555
root,ttt666
root,ttt748
root,ttt753
root,ttt777
root,ttt789
root,ttt888
root,ttt999
root,tttt!@#$%^
root,tttt123
root,tttt123445
root,ttttt99
root,tttttt
root,tttttt99
root,tttttttttttttttt
root,ttve
root,ttve2008
root,ttve.cn
root,tty
root,ttyy
root,tu
root,tub
root,tubal
root,tubas
root,tube
root,tuc
root,tucano07
root,tuck
root,tucker
root,tucson
root,tuesday
root,Tueur2016
root,tuft
root,tug
root,tuition
root,tula
root,tulip
root,tull
root,tumble
root,tumbler
root,tumbrel
root,tumid
root,tumult
root,tuna
root,tundra
root,tune
root,tunein
root,tuneout
root,tuneup
root,tungsten
root,tunic
root,tunnel
root,Tuowei@.com
root,Tupac
root,turban
root,turbaned
root,turbid
root,turbine
root,turbo
root,turbo2
root,tureen
root,turf
root,turgid
root,turk
root,turkey
root,turkish
root,turmoil
root,turn
root,turner
root,turnin
root,turning
root,turnip
root,turnkey
root,turnoff
root,turnon
root,turnout
root,turnover
root,turnto
root,turnup
root,turret
root,turtle
root,Turtle
root,tusk
root,tussle
root,tutelage
root,tutelary
root,tutor
root,tutorial
root,Tutorial123
root,tuttle
root,tuv
root,tuvw
root,tuvwx
root,tuvwxy
root,tuvwxyz
root,tux
root,tv
root,tvplay
root,tvset
root,tvulg
root,twain
root,twang
root,twbbs
root,twe8ehome
root,tweety
root,tweetybird
root,twelfth
root,twelve
root,twelve12
root,twenty
root,twglad
root,twice
root,twig
root,twilight
root,twin
root,twine
root,twinkle
root,twinks
root,twins
root,twirl
root,twist
root,twitch
root,twitter
root,two
root,twofold
root,twolfe
root,twrj7732tw
root,tx
root,tx119!!0
root,txt
root,tye
root,tyler
root,tyler1
root,tymczasowe
root,type
root,type1988
root,typhoid
root,typhoon
root,typical
root,typist
root,tyranny
root,tyrant
root,tyre
root,tyrepass123456
root,tyro
root,tyson
root,tyson99
root,tysontyson
root,tytyty
root,tyuio
root,tyuio!@#$%
root,tyuio%$#@!
root,tyuio12345
root,tyuio54321
root,tyuioghjkl
root,"tyuioghjklbnm
root,tyuiolkjhg
root,"tyuiolkjhgbnm
root,tyuiop%^&*()
root,tyuiop)(*&^%
root,tyuiop!@#$%^
root,tyuiop^%$#@!
root,tyuiop098765
root,tyuiop123456
root,tyuiop567890
root,tyuiop654321
root,tyvianet21
root,tz116
root,tz123
root,tz123456
root,"tzehu1.
root,tzi-dar
root,tzlqyucaizqf999
root,tzlvyin
root,tzlvyin9898
root,tzserverjiange
root,u
root,U&
root,u1551807
root,U@15979&#%&
root,u7
root,u76y
root,u76yt5
root,u76yt54r
root,u76yt54re3
root,u76yt54re32w
root,u76yt54re32wq1
root,u78i
root,u78io9
root,u78io90p
root,u7i8
root,u7i8o9
root,u7i8o9p0
root,u7y6
root,u7y6t5
root,u7y6t5r4
root,u7y6t5r4e3
root,u7y6t5r4e3w2
root,u7y6t5r4e3w2q1
root,u9u8
root,uaiHe
root,uangHe
root,ubeandramondialu
root,ubei
root,ubnt
root,ubuntu
root,ubuntu10vm
root,ubuntu12
root,ubuntu123
root,ubuntu1404
root,ubuntuserver
root,ucing
root,uckland
root,ucla
root,uClinux
root,udbkhnwfdm
root,udson
root,UEbUGjQQuRrN
root,ueHue
root,ufo
root,ufobbbkkk
root,ufsoft
root,ugliest
root,ugly
root,ugusta
root,uhehaote
root,U&*I
root,U&I*
root,uila
root,U&*IO(
root,U&I*O(
root,U&*IO()P
root,U&I*O(P)
root,UIOP7890
root,uiopqazwsx
root,ujm
root,ujmnbvcxzaqwerty
root,ujmnhy
root,ujmnhytgb
root,ujmnhytgbvfr
root,ujmnhytgbvfredc
root,ujmnhytgbvfredcxsw
root,ujmnhytgbvfredcxswqaz
root,ujmyhn
root,ujmyhntgb
root,ujmyhntgbrfv
root,ujmyhntgbrfvedc
root,ujmyhntgbrfvedcwsx
root,ujmyhntgbrfvedcwsxqaz
root,uk
root,ukase
root,ulcer
root,ulfschiewe
root,uli
root,ulj1105411125
root,ull
root,ulm
root,ulpiano
root,ulptfyga
root,ulterior
root,ultimate
root,ultimo
root,ultra
root,um
root,umar
root,umberside
root,umbrage
root,umbrella
root,umesh
root,umma
root,umts
root,UMTS
root,un
root,unable
root,unafraid
root,unaided
root,unan
root,unaware
root,unborn
root,unbound
root,unbroken
root,uncanny
root,uncle
root,uncommon
root,uncouth
root,uncover
root,unction
root,unctuous
root,undated
root,undead
root,under
root,undergo
root,underground
root,underkover
root,undernet
root,underpar
root,understand
root,undertaker
root,undo
root,undoing
root,undone
root,undress
root,undue
root,undulate
root,unduly
root,unearth
root,uneasily
root,uneasy
root,unequal
root,uneven
root,unfair
root,unfit
root,unfold
root,ungainly
root,ungary
root,unguent
root,unhappy
root,unhorse
root,unhurt
root,uni
root,unicom123
root,unicomiptv~!@
root,unicorn
root,uniform
root,union
root,unipassword
root,unique
root,uniquely
root,uniserver
root,uniserver.root.2145
root,unison
root,unit
root,unite
root,united
root,united11
root,United2017
root,unito
root,unitrends1
root,unity
root,universal
root,universe
root,university
root,unix
root,unix!@#
root,unix12#$
root,unix123
root,unjust
root,unkempt
root,unkind
root,unknown
root,unknown9
root,unlawful
root,unless
root,unlike
root,unlikely
root,unload
root,unlock
root,unloose
root,unlucky
root,unmade
root,unmarked
root,unmoved
root,unndc
root,unpack
root,unpaid
root,unreal
root,unrealtournament
root,unrest
root,unruly
root,unsafe
root,unscrew
root,unseemly
root,unseen
root,unshift
root,unsigned
root,unsound
root,unstable
root,untidy
root,untie
root,until
root,untimely
root,untingdon
root,untiring
root,unto
root,untold
root,untoward
root,untrue
root,unusable
root,unused
root,unusual
root,unwanted
root,unwise
root,unwonted
root,unworthy
root,unwrap
root,up
root,upbraid
root,upcreep
root,update
root,updown
root,uperadmin
root,upgrade
root,uphill
root,uphold
root,upholder
root,upland
root,uplift
root,upload
root,upndwn
root,upon
root,upper
root,upright
root,uprising
root,uproar
root,uproot
root,upset
root,upside
root,upsilon
root,upstairs
root,upstream
root,upto
root,upturn
root,upward
root,upwards
root,ur
root,ural
root,uranium
root,uranus
root,urban
root,urbane
root,urchin
root,urge
root,urged
root,urgent
root,urgently
root,uri
root,urinary
root,urine
root,url
root,[url=mailto:!@#$%]!@#$%[/url]^&*
root,[url=mailto:!@#$]!@#$[/url]
root,urn
root,urphae
root,ursine
root,ursula
root,us
root,usa
root,Usa@1234
root,USA@2016
root,USA@2017
root,USA@2018
root,usage
root,usb
root,usc
root,use
root,used
root,usedto
root,useful
root,useless
root,user
root,user!@#
root,user#@!
root,user%^&*
root,user!@#$
root,user!@#$%^
root,user$#@!
root,user000
root,user01
root,user02
root,user1
root,user@123
root,user123
root,user1234
root,user123445
root,user1997
root,user2
root,user2006
root,user2007
root,user3
root,user456
root,user888
root,user9051
rootuser,ac
root,useraccount
root,useradd
root,useradmin
root,%username%
root,username
root,%username%12
root,username123
root,username1234
root,userpass
root,userpassword
root,userqq
root,userqqadmin
root,users
root,usersqlserver
root,useup
root,usher
root,usmc
root,usp
root,ustin
root,ustria
root,ustronesia
root,usu
root,usual
root,usually
root,usuario
root,usufruct
root,usurp
root,usury
root,ut
root,utah
root,UTCfs2202
root,utensil
root,util
root,Utilisateur123
root,Utilisateur1@3
root,Utilisateur2016
root,utility
root,utilize
root,utmost
root,utter
root,utterly
root,utumporn
root,UU77
root,uucp
root,uunet1
root,uunn
root,uuu123
root,uuuuuu2000
root,uuuuuujjjjjj
root,uxorious
root,U&^Y
root,U&Y^
root,U&^YT%
root,U&Y^T%
root,U&^YT%$R
root,U&^YT%$RE#
root,U&^YT%$RE#@W
root,U&^YT%$RE#@WQ!
root,U&Y^T%R$
root,U&Y^T%R$E#
root,U&Y^T%R$E#W@
root,U&Y^T%R$E#W@Q!
root,uytrewqazxcvbnmj
root,uzer
root,UZRvB7jQTqPV
root,uzzyca123aa
root,Uzzyzzy
root,v1ct0ry
root,v2c47mk7jd
root,v639
root,VaBrett
root,vacacy
root,vacancy
root,vacant
root,vacation
root,vaccine
root,vacuous
root,vacuum
root,vader
root,vagabond
root,vagary
root,vagina
root,vagrancy
root,vagrant
root,vague
root,vaguely
root,vain
root,vainly
root,val
root,valance
root,valarie
root,valbert
root,vale
root,valencia
root,valentin
root,valentina
root,valentine
root,valeria
root,valerie
root,valhalla
root,valian
root,valiant
root,valid
root,validate
root,validity
root,valley
root,valor
root,valour
root,valuable
root,value
root,valued
root,valve
root,vampire
root,vampires
root,van
root,vandam2432462
root,vandidei12
root,vanesa
root,vanessa
root,vanguard
root,vanilla
root,vanish
root,vanished
root,vanity
root,vanquish
root,vanses
root,vantage
root,vapid
root,vapor
root,vaporize
root,vapour
root,vargas
root,variable
root,variance
root,variant
root,varied
root,variety
root,various
root,varnish
root,vary
root,varying
root,varza
root,vasant
root,vase
root,vasilica
root,vassaga
root,vassal
root,vast
root,vastly
root,vat
root,vault
root,vaunted
root,vb
root,vbcnxmz
root,VBHmXPje47GL
root,vbnmjhgfuytr
root,vbnmjhgfuytr&^%$
root,vbnmjhgfuytr7654
root,vc++
root,vcbxnzm
root,vcd
root,vcdfre#$
root,vcdfre34
root,vcdvcd
root,vcfdre$#
root,vcfdre43
root,vcp.com.net
root,vcxz
root,vcxz%^&*
root,vcxz*&^%
root,vcxz!@#$
root,vcxz$#@!
root,vcxz1234
root,vcxz4321
root,vcxz5678
root,vcxz8765
root,vcxzaqwerf
root,vcxzasdfrewq!@#$
root,vcxzasdfrewq1234
root,vcxzfdsa
root,vcxzfdsarewq
root,vcxzfdsarewq$#@!
root,vcxzfdsarewq4321
root,veal
root,vector
root,vedder
root,veer
root,vegas
root,vegeta
root,vegetable
root,vegetate
root,vehement
root,vehicle
root,veil
root,vein
root,vellum
root,velo
root,velocity
root,velvet
root,venal
root,vender
root,vendetta
root,veneer
root,venerate
root,venetian
root,venial
root,venice
root,venison
root,venom
root,venomous
root,vent
root,ventral
root,venture
root,venus
root,veracity
root,verb
root,verbal
root,verbally
root,verbatim
root,verbiage
root,verbose
root,verdant
root,verdict
root,verge
root,verify
root,verily
root,veritas
root,verity
root,vermont
root,vermouth
root,vern
root,vernon
root,vernus
root,veronica
root,Veronique2016
root,Versailles_123
root,Versailles123
root,verse
root,version
root,versus
root,vertex
root,vertex25
root,vertex25ektks123
root,vertica
root,vertical
root,very
root,vessel
root,vest
root,vestige
root,veteran
root,veto
root,vette
root,vex
root,vexation
root,vEXcHpYNQ5
root,vfb
root,vfr$$rfv
root,vfr$bgt%nhy^mju&
root,vfr$cde#
root,vfr$cde#xsw@
root,vfr$cde#xsw@zaq!
root,vfr$#edc
root,vfr$#edcxsw@
root,vfr$#edcxsw@!qaz
root,VFR$%TGBNHY^&UJM
root,vfr$vfr$
root,vfr43edcxsw2
root,vfr43edcxsw21qaz
root,vfr44rfv
root,vfr45tgbnhy67ujm
root,vfr4bgt5nhy6mju7
root,vfr4cde3
root,vfr4cde3xsw2
root,vfr4cde3xsw2zaq1
root,vfr4vfr$
root,vfr4vfr4
root,vfrbgtnhymju
root,vfrcdexswzaq
root,vfrcdexswzaq!@#$
root,vfrcdexswzaq1234
root,vfredcwsxqaz
root,vfredcwsxqaz$#@!
root,vfredcwsxqaz4321
root,vfrewqazxc
root,vfrtgbnhyujm
root,vguest
root,vhd1206
root,vi
root,via
root,viable
root,viand
root,vibrate
root,vibrator
root,vicar
root,vice
root,viceroy
root,vicidialnow
root,vicinity
root,vicious
root,vicki
root,vicky
root,vicky2
root,vicleanu
root,victim
root,victor
root,victor1
root,victoria
root,victory
root,victual
root,victuals
root,video
root,video1201
root,vie
root,vienna
root,viet
root,Viet
root,vietnam
root,vietnamese
root,Vietnamese
root,view
root,view68790838
root,viewer
root,views
root,viewsonic
root,viewsonic1
root,viewsonic3
root,viewtoo
root,viewtoolivetv
root,vigor
root,vigorous
root,vigour
root,vii
root,viking
root,viking123
root,vikings
root,vikram
root,viktoria
root,vilasipiscina
root,vile
root,vilify
root,villa
root,village
root,villager
root,villain
root,vincent
root,vincent1
root,vinci123
root,vine
root,vinegar
root,vineyard
root,vintage
root,violate
root,violence
root,violent
root,violeta
root,violette
root,violin
root,vip123456
root,vip2011
root,vipaofang
root,vip_aotian
root,vipaotian858835
root,viper
root,viper1
root,viper123
root,Viper123
root,viper199
root,viperine
root,viphacker
root,vipyelei_858838
root,virago
root,viral
root,viral123
root,virgil
root,virgin
root,virgin2
root,virgin7
root,virginia
root,Virginie2017
root,Virginie!23
root,virile
root,virtual
root,virtue
root,virtuoso
root,virtuous
root,virulent
root,virus
root,Virus123
root,visa
root,visage
root,visceral
root,viscid
root,viscous
root,visible
root,vision
root,visit
root,visit2000
root,visited
root,visitor
root,visitors
root,visitvisit
root,vislecaina
root,vista
root,visual
root,vita
root,vital
root,vitality
root,vitamin
root,vitamine
root,vitara
root,vitesse
root,vitiate
root,Vitoria-123
root,Vitoria@321
root,vitreous
root,viva
root,vivacity
root,vivahate
root,vivek
root,viveris
root,vivi
root,Vivi-123
root,vivian
root,viviana
root,vivid
root,vividly
root,vivo.sh.kl
root,vixen
root,vizxv
root,vkvadaclasa
root,vlan35idc
root,vlzz808033cystu
root,vmail
root,vman
root,vmware
root,vmware123
root,vmw@re
root,vnc
root,vncserver
root,vnet
root,vnet4
root,vnet4.cn
root,vocal
root,vocation
root,vodafone
root,vodka
root,Vodka2017
root,vogue
root,Vogue@123
root,voice
root,void
root,voip123
root,Voiture123
root,Voiture!23
root,voivod
root,vol
root,volatile
root,volcanic
root,volcano
root,volcom
root,vole
root,volition
root,volley
root,volleyb
root,volleyball
root,volove
root,volt
root,voltage
root,voluble
root,volume
root,volvo
root,vomit
root,von
root,voodoo
root,vortex
root,votary
root,vote
root,votein
root,voter
root,voting
root,vouch
root,voucher
root,vow
root,vowel
root,voyage
root,voyager
root,"vpjk
root,vpn123
root,VPOBVdLK9pLl
root,vps
root,vps@123
root,vps123
root,vps4free
root,vps4free@123
root,vps4free123
root,vps73
root,vr654321
root,vridc123445
root,vridc2008
root,vrtsadmin
root,vserver
root,vsql
root,vsr7773
root,vss
root,vszh17vszh17
root,vuagA1wnZSUf
root,vulgar
root,vulture
root,VVCyuanminghuiguan-11A
root,vvv!!!
root,vvv!@#
root,vvv###
root,vvv#@!
root,vvv%%%
root,vvv***
root,vvv@@@
root,vvv!@#$%^
root,vvv!@#$%^&
root,vvv!@#$%^&*
root,vvv^%$#@!
root,vvv$$$
root,vvv000
root,vvv110
root,vvv111
root,vvv112
root,vvv119
root,vvv123
root,vvv123!@#
root,vvv123#@!
root,vvv123$%^
root,vvv1314
root,vvv147
root,vvv159
root,vvv222
root,vvv258
root,vvv333
root,vvv357
root,vvv369
root,vvv444
root,vvv456
root,vvv520
root,vvv555
root,vvv666
root,vvv748
root,vvv753
root,vvv777
root,vvv789
root,vvv888
root,vvv999
root,vvvv
root,vvvvv2000
root,vvvvvppppp
root,vvvvvvffffff
root,vvvvvvssssss
root,vvvvvvv
root,vvvvvvxxxxxx
root,vwillrocku
root,vyatta
root,vying
root,vzidc32870408
root,"w
root,w
root,W@$RY^*I
root,W@$RY^*IP)
root,w000000
root,w0lv3r1n3
root,w111111
root,w123123
root,w12345
root,w123456
root,W123456
root,w1234567
root,w12345678
root,w123456789
root,w1314520
root,w147258369
root,w1e2r3t4
root,w1i2n3dow)(*
root,w1w1w1w1
root,w21q
root,w21qazxs
root,w21qazxsw
root,w23edcxs
root,W24ry68i
root,W24ry68ip0
root,w2e3r4t5
root,w2r4y6i8
root,w2r4y6i8p0
root,w3c
root,w3cadmin
root,w3lc0m3
root,W6g6LM8s4K54P
root,w7758521
root,w8woord
root,w987654321
root,wa
root,wabbit
root,wacao
root,Wachtwoord
root,Wachtwoord_!@#
root,Wachtwoord1@1
root,Wachtwoord_123
root,Wachtwoord123
root,Wachtwoord12345
root,Wachtwoord1@3$
root,Wachtwoord1q
root,Wachtwoord@2017
root,Wachtwoord@abc
root,waddle
root,wade
root,wafer
root,waft
root,wag
root,wage
root,wager
root,waggish
root,waggly
root,waggon
root,wagon
root,wags
root,WAI123
root,wail
root,WAIMIR123
root,WAIMIR168
root,WAIMIR999
root,waini1314
root,waini520
root,waist
root,wait
root,waiter
root,waiter42
root,waitfor
root,waiting
root,waiton
root,waitress
root,waive
root,WAIWAI
root,WAIWAI147258
root,WAIWAI321
root,WAIWAICHUANQI
root,waiwaimir
root,waiwangadmin!0
root,wake
root,waken
root,wakeup
root,waking
root,waku123kejizh
root,walden
root,waldo
root,wales
root,walk
root,walker
root,walkoff
root,walkon
root,walkout
root,wall
root,Wall@123
root,Wall123
root,Wall@2017
root,wallace
root,wallet
root,walleye
root,wallwall
root,wally
root,walnut
root,waltd
root,walter
root,walterbl
root,wan
root,wan123456
root,wan1314520
root,wan8109226
root,wand
root,wander
root,wanderer
root,wane
root,wang
root,wang123
root,wang1234
root,wang12345
root,wang1314520
root,wang520
root,wang5201314
root,wangbadan
root,wangbing
root,wangcheng
root,wangdi
root,wangfang
root,WANGFANG
root,WANGFANG123
root,wangfei
root,wanghan
root,wanghong
root,wanghuan
root,wangji
root,"wangjie
root,wangjie
root,wangjiguoqu
root,wangjin
root,wangjuan
root,wangkai
root,wangke
root,wangli
root,wanglin
root,wangling
root,wanglong
root,wangmeng
root,wangming
root,wangning
root,wangpeng
root,wangping
root,wangqian
root,wangqing
root,wangqiuewq
root,wangshuai
root,wangsiting2098281
root,wangsong
root,wangsu123
root,wangtao
root,wangting
root,wangwang
root,wangwei
root,wangwei123
root,wangwei123456
root,wangweiidc
root,wangweiwangwei
root,wangxiao
root,wangxu123456
root,wangye
root,wangyi
root,wangying
root,wangyou
root,wangyu
root,wangzhan
root,wangzhao111
root,wangzhen
root,wanker
root,wanli@800212
root,wanljj
root,wanljj698875
root,wanljj851119
root,want
root,wanting
root,wanton
root,wants
root,wapiti
root,war
root,warble
root,warchief
root,warcraft
root,ward
root,warden
root,wardoff
root,wardrobe
root,ware
root,wares
root,warez
root,warfare
root,wargame
root,wargames
root,warily
root,warlike
root,warlord
root,warm
root,warmly
root,warmth
root,warmup
root,warn
root,warning
root,warp
root,warrant
root,warranty
root,warren
root,warrior
root,warriors
root,warsaw
root,warship
root,wary
root,was
root,wasd
root,wasdwasd
root,wash
root,Wash@2017
root,washer
root,washing
root,washup
root,wasp
root,wasser
root,wassup
root,waste
root,wasted
root,wasteful
root,wasting
root,watcher
root,watchful
root,watchman
root,watchout
root,water
root,water1
root,Waterbury
root,waterloo
root,watermelon
root,watermill
root,waters
root,watery
root,watson
root,watt
root,watty1
root,wave
root,waver
root,waving
root,wavmanuk
root,wax
root,waxa888
root,way
root,waya
root,waydude
root,wayne
root,wayne1
root,wayoflife11
root,wayside
root,wayward
root,wazier
root,wazoo
root,wb198592
root,wd
root,wd20088adm
root,we
root,weak
root,weaken
root,weakness
root,wealth
root,wealthy
root,weapon
root,wear
root,wearily
root,wearoff
root,wearout
root,weary
root,weasel
root,weather
root,weave
root,weaver
root,web
root,web!@#$%^&
root,web1
root,web111
root,web@123
root,web123
root,Web@1234
root,web12345
root,web123456
root,web1234567890
root,web2
root,web86909
root,webabmtn123
root,webabmtn123445
root,webabmtn321
root,webadmin
root,webalizer
root,WebBinaries
root,webcw369
root,webline
root,weblogic
root,webmail
root,webmaste
root,webmaster
root,Webmaster!@
root,webmaster2
root,webpage
root,WeB!pe^10^Tang*
root,WeB!pe^11^Tang*
root,WeB!pe^12^Tang*
root,WeB!pe^13^Tang*
root,WeB!pe^1^Tang*
root,WeB!pe^2^Tang*
root,WeB!pe^3^Tang*
root,WeB!pe^4^Tang*
root,WeB!pe^5^Tang*
root,WeB!pe^6^Tang*
root,WeB!pe^7^Tang*
root,WeB!pe^8^Tang*
root,WeB!pe^9^Tang*
root,webpop
root,webportal
root,webs
root,webserver
root,webserveradministra
root,webservers
root,website
root,webster
root,webtest
root,webuser
root,wed
root,w@#edcxs
root,wedded
root,wedding
root,wedge
root,wedgie
root,wednesday
root,wee
root,weed
root,weedout
root,week
root,week5.com
root,weekday
root,weekend
root,weekly
root,weenie
root,weep
root,weepfor
root,weeping
root,weezer
root,wei
root,wei123
root,wei5201314
root,weigh
root,weight
root,weihua008
root,weijia
root,weiming
root,weiphone
root,weiphone2008
root,weiphone.com
root,weir
root,weird
root,weisguy
root,weishenme
root,weit77
root,weiwei123
root,weiwei520
root,weixiao
root,welc0me
root,welcome
root,welcome!@#
root,Welcome
root,Welcome!@
root,welcome0
root,Welcome@000
root,welcome1
root,Welcome1
root,welcome12
root,Welcome@12
root,Welcome12#
root,welcome!@#123
root,welcome@123
root,welcome123
root,welcome123!@#
root,Welcome123
root,Welcome123!
root,welcome1234
root,welcome12345
root,welcome@123456
root,welcome123456
root,Welcome@123456
root,Welcome123456
root,welcome2
root,Welcome2
root,welcome2013
root,welcome2015
root,Welcome2018
root,Welcome2019
root,Welcome@2020
root,welcome3
root,welcome!@#456
root,Welcome!@#456
root,weld
root,welfare
root,welkin
root,we'll
root,well
root,wellcome
root,welloff
root,welsh
root,welter
root,Weltfirma-123
root,Weltfirma@123
root,Weltfirma_123
root,wen
root,wen123456
root,wench
root,wendi
root,wendom
root,wendom123
root,wendom123456
root,wendom2008
root,wendy
root,wendy1
root,wendzhouidc99.cn
root,weng
root,wenhua
root,wenidc=123
root,wenjie123
root,wenjie520
root,wenjiedongdong
root,wen-mei
root,went
root,wentong
root,wentongweb
root,wenwen
root,wenxuecity
root,wenzhou2007
root,wenzhou2008
root,wenzhouidc99.cn
root,wenzhoutbc
root,wenzhoutbc2007
root,wenzhoutbc2008
root,wept
root,wer@#$
root,wer$#@!q
root,wer1234
root,wer4321q
root,werbuser
root,werdna
root,were
root,werner
root,wersdfxcv
root,wersdfxcv123
root,wert12
root,wertsdfgxcvb
root,wertsdfgxcvb!@#$
root,wertsdfgxcvb@#$%
root,werty^%$#@!q
root,werty654321q
root,wertyhgfds
root,wesdxc!@#
root,wesley
root,west
root,West2017
root,west263
root,west999
root,western
root,westerns
root,westies
root,westside
root,westward
root,westyhagens
root,wet
root,wetbc123445
root,wetbc35
root,wetpussy
root,wF28LHYUuKnv
root,WGdVIlSSwTtP
root,wgqwin@$
root,wh00t!
root,wh03265438
root,whale
root,whale1
root,whales
root,whaling
root,wharf
root,wharfage
root,wharves
root,whasbo
root,what2do
root,whateve
root,whatever
root,whatever1
root,whathefuck
root,whatnot
root,whatpassword
root,whatsup
root,wheat
root,wheedle
root,wheel
root,wheeling
root,wheels
root,whence
root,whenever
root,whereas
root,whereat
root,whereby
root,wherein
root,whereof
root,whereon
root,whet
root,whether
root,while
root,whilst
root,whim
root,whimper
root,whimsy
root,whine
root,whinfo
root,whip
root,whir
root,whirl
root,whirwind
root,whisk
root,whisker
root,whiskey
root,Whiskey2017
root,whisky
root,whisper
root,whispering
root,whistle
root,whistler
root,whit
root,whit7365
root,white
root,White123
root,whitecap
root,whitedwa
root,whiten
root,whitener
root,whither
root,whiting
root,whitman
root,whitn
root,whitney
root,whjs08fu
root,Whl7VXftlLb3
root,who
root,whoami
root,whoami123
root,whocares
root,whoever
root,whole
root,wholesale
root,wholly
root,whom
root,whoop
root,whoops
root,whore
root,whores
root,whorl
root,whose
root,whosoft
root,whoville
root,whowho
root,whynot
root,Wi0eZmO7XMtGEa
root,Wi3c2gmH74uE
root,wia
root,wibble
root,wick
root,wicked
root,wickedbro
root,wickedly
root,wicker
root,wide
root,wideangl
root,widefeet
root,widely
root,widen
root,widow
root,widower
root,width
root,wield
root,wielder
root,wife
root,wig
root,wiggin
root,wigwam
root,wikipedia
root,wilbur
root,wilbur1
root,wild
root,wildcard
root,wildcat
root,wildcats
root,wildlife
root,wildly
root,wile
root,will
root,willful
root,william
root,william1
root,williams
root,williamsburg
root,willie
root,willie1
root,willing
root,willis
root,Willkommen123
root,willow
root,willy
root,willy57
root,willy59
root,wilma
root,wilson
root,wilson123
root,wilt
root,wily
root,wimbledon
root,wimp
root,win1212
root,Win1doW$
root,win1dows
root,win2003
root,win2008
root,win2k
root,win32
root,win95
root,win98
root,winamp2
root,wince
root,winch
root,windex
root,winding
root,windmill
root,window
root,windows
root,Windows
root,Windows@1
root,windows2003
root,Windows2018
root,windows666
root,windows7
root,windows8814
root,windows95
root,windowsadministrato
root,windowsmedia
root,windowsnt
root,windowspass
root,windowspassword
root,windowsroot
root,windowsserver2000
root,windowsxp
root,windowxp
root,windpipe
root,windsurf
root,windup
root,windy
root,wine
root,winery
root,winfast123
root,winfast321
root,winfield
root,wing
root,winged
root,wings
root,wink
root,winkle
root,winner
root,winnie
root,winniethepooh
root,winning
root,Winnipeg
root,winnt
root,winona
root,winpass
root,winsome
root,winston
root,winter
root,Winter2017
root,wintry
root,winxp
root,wipe
root,wipeoff
root,wipeout
root,wire
root,wireless
root,Wireless@2017
root,wiry
root,wischmann
root,wiscom123
root,wisconsin
root,wisdom
root,wise
root,wised
root,wisely
root,wiseman
root,wish
root,wishes
root,wishfor
root,wiso
root,wiso2007
root,wiso2008
root,wiso2803292+
root,wiso.com
root,wistful
root,wit
root,witch
root,with
root,withal
root,withdraw
root,withdrew
root,wither
root,withheld
root,withhold
root,within
root,without
root,witless
root,witness
root,witnessfortheprosecution
root,witty
root,wives
root,wizard
root,wizardry
root,wizards
root,wizened
root,wj123
root,wj123456
root,wj840908
root,wjbgsn
root,wkdskfk
root,wlstock
root,wlzx
root,W!n0&oO7.
root,wnrmffo
root,wo
root,woai123
root,woai123456
root,woaibabamama
root,woaibaobao
root,woaicaonvren
root,woaideren
root,woaihuahua
root,woailaogong
root,woailaopo1314
root,woaimama
root,woaimm
root,woaini
root,woaini.
root,woaini00
root,woaini000
root,woaini11
root,woaini111
root,woaini123
root,woaini123.
root,WOAINI123
root,woaini1234
root,woaini123456789
root,woaini.1314
root,woaini1314
root,woaini1314..
root,woaini1314521
root,woaini2008
root,woaini321
root,woaini456
root,woaini520
root,WOAINI520
root,woaini520520
root,woaini521
root,WOAINI521
root,woaini5211314
root,woaini521521
root,woaini7758258
root,woaini7758521
root,woaini7788521
root,woaini789
root,woaini88
root,woaini888
root,woainibaobei
root,woainihaoma
root,woainijing
root,woainima
root,woainiya
root,woainiyingsb@
root,woairinvhai
root,woaishui
root,woaitqjekkkbkb188
root,woaiwodejia
root,woaiwojia123
root,woaiwojia1314
root,woaiwolaogong
root,woaiyang
root,woaiyy
root,woani520
root,wobuaini
root,wobuxiangwan
root,wobuzhidao
root,wocaiyima
root,wocao888
root,wocaonima123
root,wocaonimabi
root,wocaonimama
root,wocaonimei
root,wocaonvhai
root,wocaonvren
root,wochao
root,wocloud
root,wodeai
root,wodemima
root,wodemima!@#$8
root,wodezuiai
root,wodizuiai
root,wohaoaini
root,wohaoxiangni
root,wohenaini
root,wohenni1314
root,wokao
root,wokaonima
root,wokaoniniang
root,wolf
root,wolf1
root,wolf123
root,wolf1234
root,wolfgang
root,wolfman
root,wolverin
root,wolverine
root,wolves
root,wombat
root,womenzailaiyici
root,wonder
root,wonderful
root,woniaokey
root,woodland
root,woods
root,woody
root,woofwoof
root,wookie
root,woor123
root,word
root,Word2017
root,wordpass
root,wordpress
root,wore
root,wori
root,worinihainenggaodaomimaa
root,Work@2017
root,worked
root,working
root,works
root,workshop
root,world
root,worlddomination
root,worn
root,worship
root,worst
root,woshi
root,woshi007
root,woshi123
root,woshigg
root,woshihaoren
root,woshijun88
root,woshini
root,woshinima
root,woshishei
root,woshitiancai
root,wound
root,wowchina.com
root,wowoju
root,wowoju110
root,wowoju2008
root,woyao
root,woyongyuanaini
root,wozhendeaini
root,wq
root,W@!Q
root,W@!QAZXSW
root,wqsb
root,W@R$Y^I*
root,W@R$Y^I*P)
root,wrangler
root,wrestle
root,wrestling
root,wright
root,write
root,write_AU
root,writing
root,ws123456
root,wsad
root,wsadwsad
root,wsx123
root,@WSX1qaz
root,@wsx2wsx
root,@WSX2wsx
root,@WSX3edc
root,@WSXcde3$RFVbgt5
root,wsxEDC
root,@wsx!qaz
root,wtidc
root,wtidc@))(
root,wtnbows200
root,wtnbows2003
root,wtnwebmatl
root,wu
root,wu123
root,wu1234
root,wu123456789
root,wubao
root,wudun
root,wuhan
root,wuhan.net
root,wujian
root,wujing
root,wujinxing
root,"wukai
root,wukai11234
root,wukai123.0
root,wu_kong
root,wulala
root,wulin2
root,wundershorizon
root,wurzel
root,wusheng
root,wuyoutaizi
root,wuzetian
root,wvhlyf
root,"ww
root,WW22
root,ww33
root,ww5201314
root,wwe12345
root,wweerr
root,wwmm
root,www
root,www.021online.com
root,www.0575idc.com
root,www10000gmcom
root,www.10.cn
root,www111
root,www.123
root,www@123
root,www123
root,www123123
root,Www1234
root,www12345
root,www.123.com
root,www1314520
root,www.163.com
root,www163com
root,www.1818gm.com
root,www2
root,WWW@2018
root,Www!23
root,WwW256152955
root,www.263.com
root,www.28.cn
root,www.291.cn
root,www.4399.com
root,www.5173.com
root,www.51.com
root,www.51vip.net
root,www.533.com
root,www.72sky.com
root,www.75800.com
root,www78978
root,www.81ie.com
root,www.85bs.com
root,www.999.com
root,www.99to.com
root,wwwadmin
root,www.baidu.com
root,www.cctv.com
root,wwwchat6cn
root,www.china-data.com
root,www.chinanetcenter.com
root,www.chinaqqw.net
root,www.cmay.com.cn
root,www.com
root,www-data
root,www-data;1234
root,www.dena.cn
root,WWW.dll32
root,www.dnion.com
root,www.dns65.com
root,www.dnsftp.com
root,www.ebadu.com
root,www.eb.com.cn
root,www.geisnic.com
root,www.google.com
root,www.gzidc.com
root,www.hao123.com
root,www.hao360.com
root,www.hzcnc.cn
root,www.hzdns.com
root,www.hztech.com
root,www.idc2.com.cn
root,www.idcbest.com
root,www.idc.com
root,www.idc.com.cn
root,www.idchw.com
root,www.idcth.com
root,www.ip6.cn
root,www.lanmang.com
root,www.lengfeng.com
root,www.linkidc.com
root,www.my-idc.com
root,www.netnb.cn
root,www.netnic.com.cn
root,www.nj2sc.net
root,WwwPass!23
root,www.pgidc.com
root,www.pyzone.com
root,www.qp00.com!%#yx
root,www.qq.com
root,wwwqqq
root,www.qu168.cn
root,WwwRoot!23
root,wwwrun
root,www.site4u.com.cn
root,www.sohu.com
root,www.srt.com.cn
root,www.ttve.cn
root,www.vridc.com
root,wwww
root,www.wlxyw.cn
root,www.xinliaocheng
root,www.xmw.com
root,wwwxxx
root,www.y9idc.com
root,www.yahoo.com
root,www.yuncent.com
root,www.zeidc.com
root,www.zhaomu.com
root,www.zjisp.com
root,www.znidc.com
root,www.zrway.com
root,www.zzidc.com
root,wy123
root,wy123123
root,wy1234
root,wy123445
root,wy123445789
root,wy123456
root,wy123654
root,wy654123
root,WYEIQUYI
root,WYEIQUYI2008
root,wywl
root,wz1234567890
root,wz12345689
root,wz16300
root,wz16300.com
root,wz2007
root,wz2008
root,wz2654321
root,wzcccnet
root,wzcom
root,wznet
root,wztb80726
root,wztbc12345678
root,wztbc123467
root,wztbc123789
root,wztbc2007
root,wztbc2008
root,x
root,X
root,x1i5n3nu#2011
root,X7iV08
root,x7wanybz
root,x8u4z9w4
root,xanadu
root,xavier
root,Xa_Yd_ZtE
root,xbian
root,xbmc
root,xbox
root,Xbox@2017
root,xbox360
root,xbsud
root,xc3511
root,xc3515
root,xc3518
root,xcar.com
root,xcountry
root,xcsdwe23vfr4
root,xcvsdfwer234
root,XCyz#xcyd
root,xddx
root,xdg82329096
root,xdhx123445
root,xdooo196199
root,xdr54eszaw32q1
root,xdr5zse4
root,xep624
root,xf
root,xfiles
root,xg123
root,xh003!fw789
root,xh123
root,xhdcgn963
root,xhxsw
root,xia
root,xia123456
root,xiamen
root,xiangni
root,xiangxiang
root,xiangxinziji
root,xiaobai
root,xiaobai521
root,xiaobai6657
root,xiaobao
root,xiaobinwen
root,xiaobo
root,xiaobudian
root,xiaochuang
root,xiaode
root,xiaoduan
root,xiaofang
root,xiaofei
root,xiaofeng
root,xiaogang
root,xiaohei
root,xiaohong
root,xiaohua
root,xiaohui
root,xiaohui.com
root,XIAOHUI.COM
root,xiaojie
root,xiaojin*.*.
root,xiaojing
root,xiaojun!@#123
root,xiaoli
root,xiaoli112600
root,xiaolin82
root,xiaoling
root,xiaomei
root,xiaopeng
root,xiaoqing
root,xiaoshi
root,xiaoshuo
root,xiaowenhao123
root,xiaowugui
root,xiaoxiao
root,xiaoxiao123
root,xiaoxiao520
root,xiaoxin
root,xiaoyan
root,!@#xiaoyang#@!
root,xiaoyang
root,xiaoyang#@!
root,xiaoyang88
root,xiaoyang888.
root,xiaoyangren123-+
root,xiaoyao
root,xiaoyi#19860725
root,xiaoying
root,xiaoyu123
root,xiaoyu520
root,xiaoyu521
root,xiaoyudidi
root,xiaoyuxiaoyu
root,xiaozhang
root,xiaozhe
root,xiaozhu
root,xiaozhuai
root,xie123456
root,xiefei5201314.
root,xieliang
root,xieling
root,xiena
root,xienazhangjie
root,xieshen
root,xifu
root,xigg!@521
root,xikee
root,xilu
root,xinchen123
root,xingfu
root,xingixing
root,xingling
root,xingxzin
root,xingxzing
root,xinkule
root,xinxiang999
root,xinxin521
root,xinyu
root,xiong
root,xiong123
root,xiongba
root,xiongda
root,xiongdi
root,xiongnihao
root,xirang@123
root,xiu
root,xixihaha
root,#xjace!!$@
root,xjxj
root,xk
root,XK(025)uma
root,xlcq
root,xmhdipc
root,xmhdpic
root,xmidc
root,xoa
root,xochitl
root,xp
root,xp5553980
root,xq
root,xs2cd3vf4
root,xsw2
root,xsw21qaz
root,xsw23edc
root,xsw2cde3
root,xsw2zaq1
root,xswedc
root,xswqaz
root,xswqaz123
root,xt2008
root,xu123
root,xu123456
root,xu4456821
root,xuanxuan
root,Xuanxuan070213
root,Xuanxuan100
root,xueji
root,xueluo
root,xuite
root,xunlei
root,xuntong
root,xurujin.com
root,xushanfei123
root,xushi
root,xutianyu_123
root,xuwei521
root,xuwenqiang
root,xuxu
root,xuxu123
root,xuxulike1
root,xv
root,"xx
root,xx
root,xx00
root,xxb
root,xxddz
root,xxllcc
root,xxsy
root,xxx
root,xxx123
root,xxx123456
root,xxxooo
root,XxXPc!001
root,xxxx
root,xxxxx
root,xxxxxx
root,xxxxxxx
root,XXXXXXX
root,xxxxxxxx
root,xxxxxxxxx
root,xxxxxxxxxx
root,xxzx6326
root,xy
root,xy0576
root,xy123456
root,XYI#19860725
root,XYI#860725
root,xyxy
root,xyz123
root,xyz123456
root,xyzzy
root,xz
root,xzq
root,xzq1985
root,xzq19851114
root,xzsawq21
root,y
root,y4yhl9t
root,Y4yhl9T
root,y6t5r4e3w2q1
root,y7u8i9o0
root,y9idc!@
root,y9idc.com
root,yaali110
root,yahoo
root,yahoo123
root,yaisp@888
root,yamaha
root,yan123456
root,yan5201314
root,yan89102066
root,yang
root,yang123
root,yang123456789
root,yang1314520
root,yang520
root,yang5201314
root,yangfan
root,yangguang
root,yangjian
root,yangjie
root,yangjing
root,yangke86!@#$%
root,yanglei
root,yanglele
root,yanglin
root,yangxianrong@11058.com
root,yangxina
root,yangyang520
root,yangyang521
root,yanhuang
root,yanhuang0318
root,yanhuang2008
root,yanhuang20080318
root,yankee
root,yankees
root,yao123456
root,yaoanfenga
root,yaoanfengaa168
root,yaokuen
root,yaokuenaa168
root,yaoyao
root,yash
root,yasmin
root,yayuanyudao.com
root,yc
root,yclongchengpaopao
root,ycz382347934
root,ydidc2008
root,yeiqywi
root,yeiqywi2008
root,yellow
root,yellow1
root,yes
root,yeye
root,Yfangy0802
root,yfcdsyk
root,ygv123
root,ygvb
root,yhgadminshsvr246
root,yhn
root,yhn666
root,yhnbgt
root,yhnbgtrfv
root,yhnbgtrfvcde
root,yhnbgtrfvcdewsx
root,yhnbgtrfvcdewsxzaq
root,yhnmju
root,yhntgb
root,^YHN%TGB
root,yhntgbrfv
root,yhntgbrfvedc
root,yhntgbrfvedcwsx
root,yhntgbrfvedcwsxqaz
root,yhnujm
root,yidong
root,yidong10086
root,yidong100861
root,yidong1008611
root,yidong110
root,yidong12580
root,yidong456
root,yidongtongxun
root,yield
root,yilin.87
root,yin
root,yindao
root,yingguang
root,yingzhi
root,yinsha
root,yiran
root,yiran2008
root,yishengyouni
root,yitiaolong
root,yixia
root,yj36042178
root,yj88313519
root,yjshuotong888999
root,ykcussucky
root,ykt
root,ylmf
root,ylpn01
root,ymjing520
root,ymoolb
root,yms
root,ynnub
root,ynnubbunny
root,yoda
root,yogesh
root,yogesh1
root,yogesh2000
root,yogeshhsegoy
root,yogibear
root,yok
root,yoke
root,yokel
root,yolanda
root,yolk
root,yomama
root,yon
root,yongjiumir
root,yongkong
root,yongsheng
root,yongyuan
root,yoohoo
root,yort
root,yosemite
root,you
root,you'd
root,youku
root,young
root,youngd
root,younger
root,your
root,youran
root,yourfilehost
root,yourmom
root,yourock
root,yours
root,yourself
root,yourselves
root,yousuck
root,youth
root,youthanasia
root,youthful
root,youtube
root,youxi
root,youxi518
root,youxi518.com
root,youyou
root,yovole99
root,yovole.com
root,yoyoyo
root,yqrcf7i2
root,yramesorrosemary
rooty,rooty1
root,ys123456
root,ys168
root,ys168.com
root,ysc6reyooIpF
root,YSCREYhOOsPp
root,ysl198583
root,YsoRim2oByGviuPGD670mAr
root,ythgnb
root,ytisp123
root,ytredfghnbvc
root,ytrehgfdnbvc
root,ytrewq!@#$%^
root,ytrewq^%$#@!
root,ytrewq654321
root,ytrewqasdfgh
root,ytrewqhgfdsa
root,ytrfghnbv
root,ytrhgfnbv
root,yu123456789
root,yu5201314
root,yuan
root,yuan123456
root,yuanyi
root,yuanyuan520
root,yuanyuan521
root,yubaosheng010
root,yuchun
root,yudeyang
root,yueding
root,yugioh
root,yuhjnm67
root,"yuihjknm
root,yuiop
root,yuiop)(*&^
root,yuiop^&*()
root,yuiop!@#$%
root,yuiop%$#@!
root,yuiop09876
root,yuiop67890
root,yuiop99
root,yuioppoiuy
root,yuiopyuiop
root,yujiu36042178
root,yujiu999999
root,yukikun
root,yukon
root,yun
root,yuncent2008
root,yuncent.com
root,yundao
root,yung-hsi
root,yunnan
root,Yunnandx
root,yunnanidc
root,YUNPAI.COM
root,yunyun
root,yusheng789
root,yusuf123
root,yuweibin
root,yuyuyu
root,yvette
root,yvonne
root,yxb
root,yxc
root,yxcv
root,yxcvb
root,yxcvbn
root,yxcvbnm
root,yxdown
root,yxp0902651
root,yy123456789
root,yy5201314
root,YY66
root,yywhbtj!!
root,yyy!!!
root,yyy!@#
root,yyy###
root,yyy#@!
root,yyy%%%
root,yyy***
root,yyy@@@
root,yyy!@#$%^
root,yyy!@#$%^&
root,yyy!@#$%^&*
root,yyy^%$#@!
root,yyy$$$
root,yyy000
root,yyy110
root,yyy111
root,yyy112
root,yyy119
root,yyy123
root,yyy123!@#
root,yyy123#@!
root,yyy123$%^
root,yyy1314
root,yyy147
root,yyy159
root,yyy222
root,yyy258
root,yyy333
root,yyy357
root,yyy369
root,yyy444
root,yyy456
root,yyy520
root,yyy555
root,yyy666
root,yyy748
root,yyy753
root,yyy777
root,yyy789
root,yyy888
root,yyy999
root,yyyy
root,YYYYsa
root,yyyyyy2000
root,yyyyyy99
root,yyyyyyjjjjjj
root,yyyyyyyyyy
root,yzadminidc
root,yzal
root,yzallazy
root,yzidc!@#
root,yzidc0524
root,yzidc110
root,yzidc2007
root,yzidc!#&(38
root,yzidc888
root,yzidcadmin
root,yzidcpasssa
root,yzidcsa
root,"z
root,z
root,Z<>?
root,z000000
root,z1
root,z111111
root,z12345
root,z123456
root,z1234567
root,z12345678
root,z12xc3
root,z1a1q1
root,z1a2q3
root,z1x2
root,z1x2c3
root,z1x2c3v4
root,z1x2c3v4b5n6
root,z1x2c3v4b5n6m7
root,Z1X2C3V4B5N6M7
root,z2k4T2d4c2h1Q1T1x7i4
root,z3490123
root,z5201314
root,z584897593
root,z7dYlUvy38Bi
root,z7S4k1L2l2J4
root,z7S4k1L2l2J41234
root,zabbix
root,zabbix123
root,zacefron
root,ZACH
root,zachary
root,zack
root,zahid
root,zai
root,zaima
root,zalwhht
root,Zanshi110
root,zaobao
root,zapata
root,zappbecks
root,zaq
root,Z!A!Q!
root,zaq1
root,zaq11qaz
root,zaq123
root,zaq123456
root,zaq123456789
root,zaq1234567890
root,zaq123wsx
root,zaq12wsx
root,zaq12wsxcde3
root,zaq12wsxcde34
root,zaq1@wsx
root,zaq1@WSX
root,zaq1xsw@
root,zaq1XSW@
root,zaq1xsw2
root,ZAQ1XSW2
root,zaq1xsw2CDE#
root,zaq1xsw2cde3
root,"zaq1xsw2cde3vfr4bgt5nhy6mju7
root,zaq1XSW@cde3
root,zaq1zaq!
root,zaq1ZAQ!
root,zaq1zaq1
root,zaq2wsx
root,ZAQ!2wsx
root,zaq456
root,zaq47991798
root,zaq789
root,zaq!!qaz
root,zaqwedcxs
root,zaq!@wsx
root,zaqwsx
root,ZAQ@WSX
root,zaqwsxcde
root,ZAQ!@WSXCDE#$RFV
root,ZAQ!@WSXCDE#$RFVBGT%
root,zaqwsxcderfvbgt
root,zaqxsw
root,ZaqXsw#
root,ZAQ!XSW@
root,zaqxsw123
root,ZAQ!xsw2
root,ZAQ!xsw2CDE#
root,ZAQ!xsw2cde3
root,zaqxswcde
root,zaqxswcde1472583
root,ZAQ!XSW@cde3
root,zaqxswcdevfr
root,zaq!xsw@cde#vfr$bgt%
root,zaq!xsw@cde#vfr$bgt%nhy
root,zaq!xsw@cde#vfr$bgt%nhy^mju&
root,ZAQ!XSW@CDE#VFR$BGT%NHY^MJU&<KI*
root,ZAQ!XSW@CDE#VFR$BGT%NHY^MJU&<KI*>LO(
root,zaq!zaq!
root,zaramon
root,zardoz
root,zaxscbvfbgnhmj
root,zaza
root,zbyszek
root,zc123456
root,zc198958.
root,zccn
root,zcvbnm
root,zdht_aodun
root,zdriver
root,zeal
root,zealot
root,zealous
root,zebras
root,zeezee
root,zeibengzei
root,zeidc
root,zeidc@)!)
root,zeidc112233
root,zeidc123
root,zeidc123!@#
root,zeidc123123
root,zeidc123321
root,zeidc123456
root,zeidc2012
root,zeidcasd
root,zeidc.com
root,zeidcqwe
root,zeiler
root,zeinima
root,zeipi
root,zeizeizei
root,zelda123
root,zen
root,zen123
root,zeng
root,zenith
root,zenmle
root,zenoss
root,zepellin
root,zepplin
root,zero
root,zero0000
root,zero123
root,zero123456
root,zero123654
root,zero2007
root,zero2008
root,zerocool
root,zerxctyv
root,zest
root,ZETA
root,zeus
root,zewoo_admin%
root,zg99
root,zghiole
root,ZGjyc6Jazr37AQA4FXHEbzDyu
root,zh123456
root,zH315L1k3p4rTy@v3r
root,zh3I5Lik3P4rtY@v3r
root,zh3I5LiK3P4rtY@v3r
root,zhadan
root,zhang
root,zhang11
root,zhang123
root,zhang1234
root,zhang12345
root,zhang123456
root,zhang123456789
root,zhang1314
root,zhang1314520
root,zhang1986
root,zhang1988
root,zhang5201314
root,zhangbo
root,zhangboy
root,zhangboyuan123
root,zhangboyuan510211
root,zhangboyuanzby1982
root,zhangfei
root,zhangfeng
root,zhanghong
root,ZHANGHONGXIA
root,zhanghua
root,zhangjinai
root,zhangjinai123
root,zhangleiaiwangyu
root,zhangli
root,zhangliangying
root,zhanglin
root,zhanglong
root,zhangmeng
root,zhangmin
root,zhangming
root,zhangning
root,zhangqian
root,zhangqing
root,zhangrui
root,zhangting
root,zhangxiao
root,zhangxue
root,zhangyan
root,zhangyan7tian
root,zhangyi775991
root,zhangying
root,zhangyong
root,zhangyuan
root,zhangyue
root,zhangzhang
root,zhangzhen
root,zhanjtang
root,zhanjtangtbc
root,zhanshili
root,zhao
root,zhao123
root,zhao1234
root,zhao123456
root,zhao1314!@#@!
root,Zhao221211
root,zhaojia
root,zhaojing
root,zhaojingjing5215189*A
root,zhaomu
root,zhaomu2008
root,zhaomu.com
root,zhaowei123
root,zhaoxi000605
root,zhaoyang
root,zhb096405
root,zhejiang!@#
root,zhejiang123
root,zhejiang123456
root,zhejiang2008
root,zhejiang520
root,zhejiang888
root,zhejiangadmin
root,ZhejiangDX
root,Zhejianglt
root,zhejtang
root,zhejtangtbc
root,zhejtangwenzhou
root,zheng
root,zheng123
root,zheng@sheng@2008
root,zhenzhen
root,zhida
root,zhimakaimen
root,zhiweimoto
root,zhixiong99
root,ZHKJZM123
root,zhn
root,zhong
root,zhongdian
root,zhongfu
root,zhongguo
root,zhongguoren
root,zhongguoyidong
root,zhonghua
root,zhongxing
root,zhongyang
root,zhou
root,zhou123
root,zhou1234
root,zhou123456
root,zhoufeihack!@#wj
root,zhoujielun
root,zhoulei6659470
root,zhouliang123
root,ZhouQin5201314.
root,zhoutaozheng1212
root,zhouyun1314520
root,zhu
root,zhuaji
root,zhuchao
root,zhuhai
root,{zhujianhua^@(}
root,zhujiawei!@#
root,zhulan123
root,zhuquyuan
root,zhutian!@#159
root,zhutou
root,zhuxian
root,zhuyao
root,zhuzhu
root,zhuzhu520
root,zhv84kv
root,zhwl-aff0d46227
root,zhyshe1121
root,zi$%tianli
root,ziboidc12345^
root,zidane
root,zimbra
root,zimmerman
root,zimo
root,zion
root,zion2011
root,zip
root,zipcode
root,zipper
root,zippo1
root,ziyang
root,zj
root,zj!@#$%^&
root,zj1234
root,zj123445
root,zj123456
root,zj123456789
root,zjbfky
root,zjcccnet
root,zjcn
root,zj.com
root,zjcom
root,zjf000716730320a
root,zjga
root,zjga2008
root,ZJgYLoVVDWwS
root,zjidc!@#
root,zjidc123
root,zjidc!@#2008
root,zjidc2008!@#
root,zjisp2008
root,zjisp.com
root,ZJlt
root,zjol.com
root,zjport
root,zjserver.com
root,zjsq
root,zjsw
root,ZJSXIDC123!@#
root,zjtbc2007
root,zjtx
root,zjtx.com
root,zjtxidc
root,zjwenzhoutbc
root,zjwz123456
root,zjwz123456789
root,zjwz2007
root,zjwz2008
root,zjwztbc
root,zjwztbc123
root,zjwztbc123456789
root,zjwztbc2007
root,zjwztbc2008
root,zjwztbc654321
root,zjxc2008
root,zjxcgs
root,zjzj123456
root,zk6s9yte
root,zkdns.comhuang
root,zkdnshuangminqiang
root,zkdnshuangminqiang!(*%
root,ZKECO
root,zl0passw0rd
root,zl123456
root,zld201188hhser
root,zlt!@#
root,zlxx
root,zlxx.
root,zmodem
root,zmxncbv
root,znidc2008
root,znidc.com
root,znjt2011
root,zobiya
root,zoltan
root,zonealarm
root,zones
root,zonkonidc2186
root,zoo
root,zoomer
root,zope
root,zorlac
root,zorro
root,zorrope
root,zou
root,zou89813
root,zovSeaof
root,ZPt3KCe3aq5l
root,zr21247@@nimads.com
root,zradminidc
root,zridc110
root,zridc2007
root,zridc888
root,zridcadmin
root,zridcpasssa
root,zridcsa
root,zrway.com
root,zsdx2884&&%
root,zsexdr
root,zsexdx
root,zsj_110110
root,zs!lxg!fw
root,zsun1188
root,ZTCSFYhPOsPp
root,zte
root,Zte521
root,zte9x15
root,zte@epon
root,ztj
root,zto
root,zulu
root,zulu44
root,zurich
root,"z.x
root,zx1023xz
root,zx123
root,zx123456
root,ZX6f5kqKq7xH
root,zxasqw
root,zxasqw12
root,"z/x.c
root,"z?x.c
root,"zxc
root,zxc
root,zxc???
root,!@#ZXC
root,zxc!@#$
root,zxc!@#$%
root,zxc!@#$%^
root,zxc123
root,zxc123!@#
root,zxc1234%^
root,zxc1234%^&
root,zxc1234%^&*
root,zxc@12345
root,zxc12345
root,zxc12345^
root,zxc123456
root,ZXC258
root,zxc321
root,zxcasb
root,zxcasd
root,zxcasdqw
root,zxcasdqwe
root,ZXCasdQWE
root,zxcasdqwe123
root,zxccxz
root,zxcdsaqwe321
root,zxcqaz
root,zxcv
root,zxcv!@
root,zxcv!@#$
root,zxcv!@#$%
root,zxcv!@#$%^
root,ZXCV$^*IYR357
root,zxcv12#
root,zxcv12#$
root,zxcv123
root,zxcv123$
root,zxcv123$%
root,zxcv123$%^
root,zxcv@123123
root,zxcv123123
root,zxcv123321
root,zxcv1234
root,zxcv1234%
root,zxcv1234%^
root,zxcv1234%^&*
root,zxcv1234!@#$
root,zxcv@12345
root,zxcv12345^
root,zxcv12345^&
root,zxcv!@#456
root,zxcvasbfq
root,zxcvasdf36
root,zxcvasdfqwer
root,zxcvasdfqwer!@#$
root,zxcvb
root,zxcvb!@#
root,zxcvb!@#$
root,zxcvb!@#$%
root,zxcvb!@#$%^
root,zxcvb0
root,zxcvb12#
root,zxcvb12#$
root,zxcvb!@#123
root,zxcvb@123
root,zxcvb123
root,zxcvb123!@#
root,zxcvb123$
root,zxcvb@123123
root,zxcvb@123321
root,zxcvb123321
root,zxcvb@1234
root,zxcvb1234
root,zxcvb1234%
root,zxcvb1234%^
root,zxcvb1234%^&
root,zxcvb1234!@#$
root,zxcvb12345
root,zxcvb12345^
root,zxcvb12345^&
root,zxcvb12345^&*
root,zxcvb123456
root,zxcvbasdfgqwert
root,zxcvbasdfgqwert!@#$%
root,zxcvbasdfgqwert12345
root,zxcvbgfdsa
root,zxcvbgfdsaqwert
root,zxcvbgfdsaqwert!@#$%
root,zxcvbgfdsaqwert%$#@!
root,zxcvbgfdsaqwert54321
root,zxcvbn
root,zxcvbn12
root,zxcvbn123
root,"zxcvbnm
root,zxcvbnm
root,"ZXCVBNM
root,ZXCVBNM<>?
root,zxcvbnm!@#$%^&
root,zxcvbnm0
root,zxcvbnm1
root,zxcvbnm10086
root,zxcvbnm12
root,zxcvbnm123
root,zxcvbnm1234567
root,zxcvbnm1235!@
root,zxcvbnm456
root,zxcvbnm9
root,zxcvbnmas
root,zxcvbnmasb
root,zxcvbnmasbfghjkl
root,zxcvbnmasd
root,zxcvbnmasdfghjklqwertyuiop
root,zxcvbnmlkjhgfds
root,zxcvbnmlkjhgfdsa
root,zxcvbzxcvb
root,zxcvcxz
root,zxcvqwer
root,zxcvzx
root,zxcvzxcv
root,zxczxc
root,zxczxc123
root,zxczxczxc
root,zxidc_654321
root,zxiptv
root,zxm10
root,Zxm10!@#$
root,zxnm
root,zxscgdb
root,zxsoft
root,zxuser
root,zxy
root,zxy123
root,zy123456
root,zy1sJ9X94hmRtkO6FqOM
root,zyad1234
root,zyy
root,"zz
root,zz123456789
root,zz147
root,ZZAAQQ11XXSSWW22
root,zzic
root,zzidc2008
root,ZZMLKM69136116
root,zzxxcc
root,zzxxcc123
root,zzxxcc1234
root,zzxxcc1234%^&*
root,zzxxccvv
root,zzz
root,zzz!!!
root,zzz!@#
root,zzz###
root,zzz#@!
root,zzz%%%
root,zzz***
root,zzz@@@
root,zzz!@#$%^
root,zzz!@#$%^&
root,zzz!@#$%^&*
root,zzz^%$#@!
root,zzz$$$
root,zzz000
root,zzz110
root,zzz111
root,zzz112
root,zzz119
root,zzz123
root,zzz123!@#
root,zzz123#@!
root,zzz123$%^
root,zzz123456
root,zzz1314
root,zzz147
root,zzz159
root,zzz222
root,zzz258
root,zzz333
root,zzz357
root,zzz369
root,zzz444
root,zzz456
root,zzz520
root,zzz555
root,zzz666
root,zzz748
root,zzz753
root,zzz777
root,zzz789
root,zzz888
root,zzz999
root,zzztttzzz
root,zzzxxx
root,zzzxxxccc
root,zzzzxxxx
root,zzzzz
root,zzzzzz
root,zzzzzz1
root,zzzzzz2000
root,zzzzzzz2000
root,zzzzzzz99
root,zzzzzzzccccccc
root,zzzzzzzjjjjjjj
root,zzzzzzzzz
ro,ro
ro,ro123
ro,roro
rosa,123456
rosaleen,rosaleen
rosalie,rosalie
rosalin,rosalin
rosario,rosario
roscoe,roscoe
rosco,rosco
rosemary,rosemary
roserver,123456
roserver,roserver
roshin,roshin
rosica,rosica
rosicler,123456
rosicler,rosicler
ros,ros
ross,123456
ross,password
ross,ross
ross,ross123
roth,rothroyce
roth,rothroyce royce
rothroyce,admin
rotoki,rotoki12
rot,rot
rou,123456
roundcube,roundcube
roushan,roushan
route,oracle
router,adminpwla
route,route
router,router
rowan,rowan
roxana,roxana
roxana,roxana123
roxane,roxane
roxie,roxie
rox,rox
roxy,roxy
roy,123456
royce,royce
rp,123
rpc1,rpc1
rpc,a
rp,changeme
rpc,password321
rpc,rpc
rpc,rpc123
rpcuser,letmein
rpcuser,rpcuser
rpcuser,rpcuser123
rpcuser,ts1
rpm123,admin
RPM@123,sowmya
rpm,1qaz2wsx
rpmbuilder,rpmbuilder
rpm,newuser
rpm,q1w2e3
rpm,rpm
RPM,RPM
RPM,RPM@123
RPM,RPM72
rpms,rpms
rpm,vyatta
rppt,uz5YtIl2zx
rp,rp123
rq,123
rq,git
rq,password1
rq,rq
rq,rq@123
r,r
rrashid,rrashid123
rrobinson,rrobinson
r,rr
rr,rr@123
rrrr,rrrr
rs,123
rs,123456
r,salar
^_^R^S,enable
rshivarama,rshivarama
rsmith,rsmith
rso,rso
rs,password
rs,rs
rs,rs@123
rs,rs123
rstudio,123456789
rstudio,rstudio@123
rstudio,rstudio123
rsync,123456
rsync,qazwsx
rsync,qwerty
rsyncuser,rsyncuser
rszhu,rszhu
rt,123
rt,12345
rt,123456
r,Tech$123
rthompson,rthompson
rtkid,123456
rtkit,123456
rtkit123,pi
rtkit,rtkit123
rtorrent,1
rtorrent,rtorrent
rt,rt
rt,rt123
rtsolutions,rtsolutions
rtx,123456
rtx,rtx
ru,111111
ru,123
ru,123456
ru,a
ruan,123456
ruan,ruan
ruben,123456
ruben888,ruben888
ruben,ruben
rubens,123456
ruby,123456
ruby,r0u9b2y7
ruby,ruby
rubystar,rubystar
rudo,rudo
rudy,rudy
rudy,rudy123
rufus,rufus
rugby,rugby
rui,123456
rui,rui
rui,rui123
ruixuan,ruixuan
rules,rules123
rumbidzai,elasticsearch
rumbidzai,liddiard
rumbidzai,zt
rumeno,rumeno
rumeno,rumeno123
rundeck,rundeck
rungsit.ato,E4537B2B5CC9
runo,bruno
run,run
ruo,123456
rupam,jknabe
rupam,rupam
rupashri,rupashri
ru,pass
ru,password
rupert,rupert
Rupesh,qwe123
rupesh,rupesh
Rupesh,Rupesh
ru,qwerty
ru,ru
ru,ru@123
ru,ru123
rushi,rushi
russ,123456
russ,1qaz2wsx
Russia2017,root
russ,russ
rust,123456
rust,rust
rust,rust123
rust,rustserver
rustserver,1
rustserver,123
rustserver,123456
rustserver,rustserver
rustserver,rustserver123
rustserverrustserver,ludovic
rustserver,rustserverpass
rustserver,ubuntu
rust,test
ruthai,ruthai
ruth,deluxe33
ruthie,ruthie
ruth,ruth
ruth,ruth123
rutorrent,rutorrent
,^Rv
rv,123
rv,123456
^Rv,enable
rv,rv
rv,rv@123
rv,rv123
rv,rvrv
rwalter,Gafrapn0
rwp,rwp
rw,rw123
^R^W^S^Xv,
^R^W^S^Xv,^R^W^S^Xv
rx,pass
rx,qwerty
RX,RX
rx,rx@123
rx,rx123
ry,123456
ryan,123456
ryan,a
ryana,sandoze
ryank,ryank
ryanleung,ryanleung
ryan,password123
ryan,ryan
ryan,ryan1
rya,rya
ry,changeme
ryder,123456
ryder,ryder1
ryder,ryder123
ryley,ryley
ryo,123456
ryo,123654
ryo,ryo
ryoshida,123456
ryoshida,123654
ryoshida,ryoshida
ryo,vagrant
ry,pass
ry,ry
ry,ry@123
ry,ry123
rysk,rysk
ry,tsusrs
ryutaro,123456
ryutaro,123654
ryutaro,ryutaro
rz,pass
rz,password
rz,rz
rz,rz123
s0tada,user
s,123
s,123456
s1,s1
S2fGqNFs,
s3,1
s3ftp,s3ftp
s3rv3r,bq
s4les,s4les
s8122043,s8122043
s8,s8
sa,1
sa,123
sa,123456
sa,42Emerson42Eme
sa,admin
sa,Administrator1
saaf,saaf
Saara,Saara
saas,saas
saatatya,saatatya@123
sababo,sababo
sabayon-admin,ja
saber,saber
sabhara,sabhara
sabin,123456
sabina,sabina
sabina,sabina123
sabine,sabine
sabin,sabin
sabnzbd,shader
sabra,sabra123
sabrina,sabrina
sa,capassword
sacha,sacha
sa,cic
sacre,sacre
sadan,sadan
sa,DBA!sa@EMSDB123
sadmin,P@ssw0rd
sa,dr8gedog
sa,Dr8gedog
saed,123456
saed2,xsaed2
saed3,123456
saed,saed
safarrel,safarrel
safeuser,safeuser
sagar,sagar
sagemath,sagemath
sage,sage123
sa,git
sagittaire,sagittaire
sahil,123456
sahil123,ardi
sahil,sahil@123
sahil,sahil123
sahora,sahora@123
sai,123456
saini,saini
Saini,Saini
saints1,saints@123
sai,sai
sai,sai123
saitest,alla00
saito,saito
saiyou,123456
saiyou,123654
saiyou,saiyou
sajid,sajid
sajid,spider
sa,jl
sakai,sakai
sakamaki,sakamaki
sakamoto,sakamoto
sako,sako
sakshi,sakshi
sakurai,sakurai
salar,salar
salaun,salaun
sale,123
salenews,salenews
sales10,sales10
sales,111111
sales1,12345
sales1,123456
sales,123
sales,1234
sales,123456
sales,123sales123
sales@123,sales@123
sales1,passwd
sales,1qaz2wsx
sales1,sales1
sales1,sales123
sales,admin
sales,google
sales,hello
sales,iloveyou
sales,login
sales,newpass
sales,password
sales,sales
sales,sales1
sales,sales123sales
sales,starwars
salete,salete123
salim,1234
salim,salim
salim,salim123
salman,salman@123
salome,salome
Salon@123,root
salsohc,salsohc
Salut,123
Salvador123,root
Salvador@321,root
salvatore,salvatore
salvia,salvia123
sam,123
sam,123456
samanderson,changeme
samanta,samanta
samantha,samantha
samanvaya,samanvaya123
samba,00local22
samba,1
samba1,123
samba1,123456
samba,12
samba,123
samba,123123
samba,123321
samba,12345
samba,123456
samba1234,majordomo
samba,1q2w3e4r
samba1,samba
sambaman,sambaman
samba,pass
samba,passw0rd
samba,password123
samba,p@ssw0rd
samba,p@ssword
samba,samba
samba,sambapass
samba,sambasamba
samba,sambaserver
sambaup,sambaup
sambhddha,sambhddha123
samboi,samboi
sameer,sameer
samhain,ubuntu
sami,123456
samira,samira
samira,samira123
samir,samir
samir,samir123
samir,test
sami,sami
Sami,Sami
sammy,1
sammy,123
sammy,123321
sammy,123456
sammy,1q2w3e4r
sammy,1qaz2wsx
sammyfiles,sammyfiles
sammy,guest
sammy,pass123
sammy,passw0rd
sammy,password
sammy,p@ssw0rd
sammy,p@ssword
sammy,qwerty
sammy,root
sammy,sammy
sammy,sammy@123
sammy,sammy123
sammy,sammysammy
sammy,test
sammy,toor
samp,123456
sam,pass
sam,password
sam,password123
sampath,sampath
sampler2,123456
sample,sample
samples,samples
samples,samples123
sampless,password321
samp,samp
Sampsa,Sampsa
sampserver,123456
sampserver,sampserver
sampserver,sampserver123
sam,sam
sam,sam123
samson,denise
samsung,pos
samsung,roby
samsung,samsung
samsung,usuario
samuel,123456
samuel,password
samuel,samuel
Samuel,Samuel
Samuli,Samuli
samurakami,samurakami
samura,samura
samw,k2j21w09+
san,123
sanat,sanat@123
sanchez,sanchez
sandbox,123
sandbox,123456
sandbox,1234567
sandbox,123456789
sandbox,321
sandbox,p@assw0rd
sandbox,password
sandbox,qwerty
sandbox,r9A6YOFYEh
sandbox,sandbox
sandeep,123456
sandeep,map
sandeep,sandeep@123
sandeep,sandeep123
sander,sander
sanderson,sanderson
sandi,123456
sandi,bmarcoon
sandi,sandi123
sandoze,thcctv
sandra,123456
sandra,sandra123
sandro,sandro
sandy,qwerty
sandy,sandy
sandy,sandy123
saned,saned
Sanelma,Sanelma
sanga,sanga
sangley_xmb1,YgqxUVOkly
sang,sang
sanil,sanil
sanjay,sanjay
sanjay,sanjay@123
sanjay,sanjay123
sanjeev,123456789
sanjeev,sanjeev@123
sanjeev,sanjeev123
sanjo,sanjo
sano,sano
sanovidrm,sanovidrm
san,san
san,san123
sansao,sansao123
santana,123456
santana,santana123
Santeri,Santeri
santhos,123456
santiago,santiago
santiago,support
santiu,santiu
santos,a
santo,santo
santos,santos
santuario,santuario
sanvirk,123456
sanvirk,sanvirk123
sao,sao123
sapaccount,sapaccount
sapadmin,sapadmin
sa,Pass@123
sa,password
sa,Password123
saphir,delhi7
saphir,saphir
sa,PracticeUser1
sap,sap
saradmin,saradmin
sarah,123456
sarah,changeme
sarah,sarah
sarah,test
sara,sara
saravanan123,deploy
saravanan,saravanan
saravjit,saravjit123
sara,was
sarawut,sarawut
Sari,Sari
sarita,sarita123
sarma,sarma
sarojini,isabelle
sarojini,sarojini
sa,root
sa,RPSsql12345
sa,sa
sa,sa@123
sasaki,123456
sasaki,sasaki
sasamoto,sasamoto
sascha,sascha
sasha,qwerty
sasha,sasha123
sasha,shop1
sasha,test123
sashure,passwd
sa,SilkCentral12!34
sasl,123456
saslauth,saslauth
saslauth,saslauth123
sa,splendidcrm2005
sa,sqlserver
sa,superadmin
sasuzuki,sasuzuki
satheesh,satheesh
saturday,saturday
saturn,123456
Saturn,123456
saturne,saturne
saturnina,123456
saturn,saturn
Saturn,Saturn
Satu,Satu
saugata@123,radu
saulo,saulo
saurabh,password123
saurabh,saurabh
savanna,savanna
savant,savant
saverill,saverill
save,save
save,save123
sa,webftp
saxon,saxon
sb,123456
sbin,sbin
sboehringer,sboehringer
sbot,sbot
sb,qwerty
sb,sb
sb,sb@123
sb,sbsb
sbserver,123456
sbserver,sbserver
sbzmpp,sbzmpp
sc,123
sc,123456
sc,abc123
SC,admin
scamper,scamper
scan,000000
scan,1234
scan,12345
scan1,scan1
scan,abc123
scan,admin
scaner,1234
scaner,password
scaner,scaner
scaner,scaner@123
scan,google
scan,hello
scan,iloveyou
scanlogd,scanlogd
scan,login
scanner,123
Scanner@2017,root
scanner,admin
scanner,google
scanner,hello
scanner,iloveyou
scanner,login
scanner,password
scanner,scan
scanner,scanner
scanner,scannerx
scanner,starwars
scanner,test
scan,password
scan,q1w2e3r4t5
scan,scan
scan,scanner
scan,starwars
scarab,scarab
scarab,scarab123
scarlet,scarlet
scba,root
SC,fd
scheduler,scheduler
scheduler,scheduler123
schedule,schedule
schedule,schedule123
schelske,schelske
schirrgi,schirrgi
schmetterling,schmetterling
schneider,123456
Schneider-123,root
school,123456
school,admin
school,root
schopenhauer,schopenhauer
schreiben,schreiben
schulung,schulung
schumacher,schumacher
schwein,schwerin
sclee,sclee
scm,scm
sconsole,12345
scooter,teamspeak1
scorpion,123456
scot,scot
scott,camels1
scott,password
scott,scott
scott,scott123
scott,tiger
scotty,hanjin
scotty,scotty
scp,scp
scp,scp123
scpuser1,scpuser1
scpuser,scpuser
scrambler,scrambler
scrappy,scrappy
screener,josh
screener,merry
screeps,screeps
script,script
sc,sc
sc,sc@123
sc,sc123
scs,scs
scxu123,anicia
scxu,scxu
Scydswrz-123,twserver
sd,123
sd,123456
sd,abc123
sdbadmin,sdbadmin
sd,changeme
sdnmuser,gzsendi
sdnuser,sdnuser
sd,qwerty
sd,sd123
sdsd,root
sds,sds
sdtd,123456
sdtd,sdtd
sdtdserver,1
sdtdserver,123456
sdtdserver,sdtdserver
sdtdserver,sdtdserver123
se,1234
se,123456
sean,sean
search,search
search,search123
,^S^E^B
seb,123
seb,123456
sebastian,1
sebastian,123456
sebastian,qwerty
sebastian,sebastian
sebastian,sebastian123
sebastiao,sebastiao
sebastiao,sebastiao123
sebi,sebi
seb,seb
,^S^E^Bv
secapro,0l0ctyQh243O63uD
secdemo,secdemo
secretaria,secretaria
secretariat,secretariat123
secret,secret
sec,robertradiomirc
secur1ty,admin
secure,secure
secure,ubuntu
securityagent,securityagent
security,robertradiomirc
security,security
SECURITY,sinusbot
secvpn,123456
seeb,123456
seeb,seeb123
seedbox,seedbox
seed,seed
seemap,seemap
seesbot,seesbot
sefora,sefora123
sef,sef
sef,sef123
seidel,seidel
seixas,123456
sejong79,sejong79
sekhar,admins
sekhar,lturpin
sekhar,sekhar
sekretariat,sekretariat
selena,me
Selfie@2017,root
self,self
seller,123456
seller,password
semenov,123456
semenov,semenov123
semik,123456
semik,password123
semira,semira123
semsem,semsem
sen,123456
send,hadoop
sendmail,sendmail
send,send
send,send123
send,tim
seng,123456
senga,senga
seng,seng
seng,seng123
senha123,platao
Senha123!@#,root
Senha@ABC,root
sen,sen123
sensivity,root
sensivity,sensivity
sensor,sensor123
sensu,ghost
senta,senta
sentry,12
sentry,123123
sentry,123321
sentry,123456
sentry,1234567890
sentry,1q2w3e4r
sentry,1qaz2wsx
sentry,pass123
sentry,passwd
sentry,password123
sentry,password321
sentry,sentry
sentry,sentry123
seoulselection,hankkim
seoulselection,seoulselection
ser,12345
serafim,123456
serafim,serafim
sercli,sercli
sercon,RPM
seren,seren
serf,serf
ser,FvSsUBm82pFXR4DfKa3K
sergei,sergei
sergej,sergej
serge,serge
sergey,1
sergey,leroy
sergey,sergey123
sergio,sergio
serguei,r0ss1j4
serilda,serilda
serivodr,servidor
ser,ser
servar,servar
server01,server01
server02,server02
server,1
server,11
server,111
server,1111
server,11111
server,111111
server1,12345
server1,123456
server,123
server,123123
server,123321
server,1234
server,12345
server,123456
server,1234567
server,12345678
server,123456789
server,1234567890
server@12345,root
server,1234qwer
Server@1234,root
server,123qwe
server@123,root
server1,password
server,1q2w3e
server,1q2w3e4r
server,1q2w3e4r5t
server,1qaz@WSX
server_1,server_1
Server2015,bever
Server@2017,root
Server@2018,root
server2,admin
server2,server2
server,321
server,321123
server4,server4
server_admin,owaspbwa
server,arjun
servercsgo,123
servercsgo,1234
servercsgo,csgoserver
server,letmain
server,matt
servermc,mc
server,pa55w0rd
server,pass
server,Pass
server,pass123
server,pass1234
server,passpass
server,passw0rd
server,passwd
server,password
server,password1
serverpilot,1
serverpilot,12
serverpilot,123
serverpilot,123321
serverpilot,1234
serverpilot,12345
serverpilot,123456
serverpilot,1234567
serverpilot,12345678
serverpilot,123456789
serverpilot,1234567890
serverpilot,1q2w3e
serverpilot,1Q2W3E
serverpilot,1q2w3e4r
serverpilot,1Q2W3E4R
serverpilot,1qaz2wsx
serverpilot,1qaz2WSX
serverpilot,1QAZ2wsx
serverpilot,1QAZ2WSX
serverpilot,1qaz2wsx3edc
serverpilot,321
serverpilot,digitalocean
serverpilot,DIGITALOCEAN
serverpilot,p@$$w0rd
serverpilot,P@$$w0rd
serverpilot,p@$$w0rd123
serverpilot,P@$$w0rd123
serverpilot,P@55w0rd
serverpilot,P@55w0rd123
serverpilot,P@55word
serverpilot,P@55word123
serverpilot,pa55w0rd
serverpilot,Pa55w0rd
serverpilot,Pa55w0rd123
serverpilot,pa55word
serverpilot,Pa55word
serverpilot,pa55word123
serverpilot,pass
serverpilot,pass123
serverpilot,passw0rd
serverpilot,Passw0rd
serverpilot,passw0rd123
serverpilot,Passw0rd123
serverpilot,passwd
serverpilot,password
serverpilot,password123
serverpilot,password123321
serverpilot,p@ssw0rd
serverpilot,P@ssw0rd
serverpilot,p@ssw0rd123
serverpilot,P@ssw0rd123
serverpilot,p@ssword
serverpilot,P@ssword
serverpilot,p@ssword123
serverpilot,P@ssword123
serverpilot,q1w2e3r4
serverpilot,Q1W2E3R4
serverpilot,!qaz@wsx
serverpilot,!qaz@wsx#edc
serverpilot,!q@w#e
serverpilot,q!w@e#
serverpilot,!q@w#e$r
serverpilot,qwert
serverpilot,qwert123
serverpilot,qwerty123
serverpilot,rootroot
serverpilot,serverpilot
serverpilot,serverpilot123
serverpilot,test
serverpilot,test123
server-pilotuser,123
server-pilotuser,123456
server-pilotuser,321
server-pilotuser,password
server-pilotuser,server-pilotuser
server,pos
server,p@ssw0rd
server,P@ssw0rd
server,q1w2e3
server,q1w2e3r4
Server,q1w2e3r4
server,qazwsx
server,qwer1234
Server,qwerty123
server,qwerty123456
servers,1
servers,12
servers,123
servers,1234
servers,12345
servers,123456
servers,1234567
servers,12345678
servers,123456789
server,secret
server,serv123
server,server
Server,Server
server,server12
server,server123
server,server123456
server,server2016
server,server@2017
server,server2017
server,server@3dp
server,serverpass
server,serverserver
servers,servers
servers,servers123
server,test
server,test123
server,test321
server,tomcat
server,welcome
server,wsxqaz
serveur,12
serveur5,serveur5
serveur,ruevres
serveur,vserveur
service,010203
service,030201
service,1011
service1,123456
service,12
service,123123
service,1234
service,12345
service,12345678
service,1q2w3e4r
service,1qaz2wsx
service1,service1
service321,walter
service,a
service,adminadmin
service,asdfghjkl
service,c
servicedesk,servicedesk
service,ecivres
service,jauntech
service,openelec
service,pass
service,poiuyt
service,public
service,root
services,123456
service,s3rv1c3
service,service
service,service11
service,service123
service,service123456
service,service123456789
service,service321
service,service42
service,service78
service,servicepass
services,services
service,support
service,tor
service,ubnt
servidor,123456
servidor1,servidor1
servidor,servidor
servis,root
servis,servis
serv_pv,serv_pv
serv,serv
serv_war,serv_war
serwis,serwis
sesamus,sesamus
se,se
sesh,sesh
seth,seth
setup,123456
setup,123setup
setup,password
setup,setup
setup,setup123
seut,seut
Seven@2017,root
sex,123456
sex,a
sex,sex
seyed,ceit876
sf,123456
sfarris,sfarris
sf,password
sf,qwerty
sf,sf123
sf,sfsf
sftp,1
sftp,123
sftp,123123
sftp,1234
sftp,12345
sftp,123456
sftp,1q2w3e4r
sftp,1qaz2wsx
sftp,321
sftp,password
sftp,password123
sftp,password321
sftp,p@ssw0rd
sftp,sftp
sftp,sftp@123
sftp,sftp123
sftptest,123456
sftptest,sftptest123
sftpuser,123
sftpuser,12345
sftpuser1,sftpuser123
sftpuser,parole
sftpuser,qazwsx
sftp_user,sftp_user
sftpuser,sftpuser
sftpuser,sftpuser123
sg,123456
sg,130217
sg,abc123
sg,b13m02a17
sgeadmin,rinocente
sgi,sgi
sgi,sgi123
sgiweb,huawei
sgm,sgm
sg,password
sg,qwe123
sg,sg123
sgt,sgt
sgyuri,sgyuri123
sh,123
sha,123
sha,123456
shade,andy
shade,lai
shader,ob
shade,shade
shade,shade123
shadow,akobi
shadow,password
shadows,shadows
shaheen@123,rack
shah,shah
shai,shai
shaker,1
shaker,12
shaker,123
shaker,1234
shaker,12345
shaker,123456
shaker,1234567
shaker,12345678
shaker,123456789
shaker,shaker
shaker,shaker123
shake,shake
shakira,shakira
shaktidhar,shaktidhar
shamim,shamim
sham,sham123
shan,123456
shana,shana
shane,123456
shane,shane123
shang,123456
shang,shang123
shania,shania
shannon,shannon
shantanu.kadam,AgreeYa
shante,shante
shao,shao123
shaq,shaq
share,1
share,123123
share,1234
share,12345
share,123456
share,123share123
share,pass
share,passw0rd
share,password321
sharepoint,sharepoint
share,p@ssw0rd
share,p@ssword
share,share
share,share123
share,share1234
sharks,a
sharon,123456
sharona,sharona
sharon,sharon
sharp,sharp
sharp,sharp123
shashank,shashank
shashank,shashank12
shashi,shashi@123
shashi,shashi123
shaswati,shaswati@123
shaun,123456
shauney,shauney
shaun,shaun
shawn,shawn
shazia,rose19
sh,changeme
shclient,123456
shclient,shclient123
shclient,shclient123456
shclient,shclient123456789
sheep,ib
shei,123456
sheila,sheila
shekhar,shekhar
shekhar,shekhar123
sheldon,sheldon
,shell
shell,123456
shell,12345678
shell,123456789ß
shell,bah
shelley,123
shell,linuxshell
shell,p@ssw0rd
shell,sh
shell,shell123
shell,shells
shen,123456
sheng123,admin
sheng,sheng
shengyetest,shengyetest
shen,shen
shen,shen123
sherlock,sherlock
sherry,sherry
shibani,shibani
shield,shield
shields,shields
shift,anders
shika,shika
shima,shima
shinken,1
shinken,11
shinken,111
shinken,1111
shinken,11111
shinken,111111
shinken,123
shinken,1234
shinken,12345
shinken,123456
shinken,1234567
shinken,12345678
shinken,123456789
shinken,1234567890
shinken,pass
shinken,pass123
shinken,passw0rd
shinken,password
shinken,shinken
shinken,shinken123
shiny,shiny
shipping,123456
shipping,shipping
shirley,shirley
shi,shi123
shiva123,awsbilling
shootmania,shootmania
shoot,shoot
shop,0000
shop,123qaz
shop,1q2w3e4r
shoping123,edit
shoping,shoping
shop,password
shoppizy,shoppizy
shop,shop
short,short
shou,123456
shou,shou
shoutcast,1234
shoutcast,123456
shoutcast,1q2w3e4r5t
shoutcast,Admin
shoutcast,password
shoutcast,qwerty
shoutcast,shoutcast
shoutcast,shoutcast123
Show123,root
showroom,showroom
sh,password
sh,qwerty
shree,shree
shree,shuan
shrimati,shrimati@123
Shrimp@2017,root
sh,sh
sh,sh123
shu,123456
shuai,shuai
shuan,123456
shuang,123456
shuang,shuang123
shuan,shuan123
shua,shua
shubham,shubham
shudder,doze
shuihaw,shuihaw
shun,111111
shuo,123456
shushan,shushan
shu,shu
shu,shu123
shutdown,123456
shutdown,shutdown
shutdown,shutdown123
si,123456
sicher,sicher
sick,sick
sidney,sidney
sidney,sidney123
sienna,sienna
sienna,sienna123
sierra,sierra
sigit,sigit
sigmund,sigmund
signalhill,signalhill
signalhill,signalhill123
signals,signals
signature,signature
signe,signe
sign,sign
sigver,1sigver
sijo,sijo
sikha,sikha
silas,silas
silby,silby
silentios,123
silke,silke
sille,sille
silvano,silvano
Silva,Silva
silver,123456
silverelites,Pa$$w0rd
silverline,silverline123
silver,silver
silvester,silvester
silvia,123456
silvia,copier
silvia,silvia
silvia,silvia123
silvio,silvio
silviu,silviu
sima,sima
simina,simina
simon,123456
simona,simona
simona,somina
simone,123456
simone,simone
simoni,siger68
simon,nomis
simon,s1m0n
simon,simon
simon,simon@123
simo,simo
simple,123456
simple,simple
simplicio,la
simpsons123,agencia
simpsons123,kernel
simpsons,simpsons123
simran,simran123
simsadmin,321
simsadmin,p@ssw0rd
sim,sim
sim,sim123
sina,sina
sindesi,sindesi
singha,singha
sinonimecat,rack
sino_zsk,sino_zsk
sinus,1
sinus,12
sinus,123
sinus,1234
sinus,12345
sinus,123456
sinus,1234567
sinus,12345678
sinus,123456789
sinus,1234567890
sinus123,user5
sinus,1q2w3e4r
sinus,1qaz2wsx
sinus,321
sinus,bot
sinusbot,1
sinusbot,11
sinusbot,111
sinusbot,1111
sinusbot,11111
sinusbot,111111
sinusbot1,123456
sinusbot,123
sinusbot,1234
sinusbot,12345
sinusbot,123456
sinusbot,1234567
sinusbot,12345678
sinusbot,123456789
sinusbot,1234567890
sinusbot,1qaz2wsx
sinusbot1,sinusbot1
sinusbot2,123456
sinusbot3,123456
sinusbot3,sinusbot3
sinusbot5,sinusbot5
sinusbot7,sinusbot7
sinusbot,pass
sinusbot,pass123
sinusbot,p@assw0rd
sinusbot,passw0rd
sinusbot,password
sinusbot,p@ssw0rd
sinusbot,qwerty
sinusbot,root
sinusbot,sinus
sinusbot,sinusbot
SinusBot,SinusBot
sinusbot,sinusbot123
sinusbot,sinusbot321
sinusbot,sinusbotpass
sinus,pass
sinus,p@assw0rd
sinus,passw0rd
sinus,password
sinus,password123
sinus,password321
sinus,p@ssw0rd
sinus,qwerty
sinussbot,admin
sinussbot,vivek
sinus,sinus
sinus,sinus123
sinus,sinusbot
sion,sion
sioux,sioux
si,password
siphiwo,siphiwo
sip,sip
sipwise,root
si,qwerty
siriusadmin,!QAZ2wsx
Sirkka,Sirkka
sirle,sirle123
sirvine,sirvine
sisadmin,sisadmin
sisecftp,sisecftp
si,si
sisi,sisi
Sisko,Sisko
sisrani,sisrani
sistem,0l0ctyQh243O63uD
sistemas,123
sistemas,123456
sistemas2,sistemas2
sistemas,sistemas123
sistemd-network,sistemd-network
site01,site01
site03,site03
site,123456
siteadmin,password
siteadmin,siteadmin
sites123,system
site,site@123
site,site123@
site,wwww
sitio,sitio
sito,sito
siva,siva
siva,siva@123
siverko,hayden
siverko,password123
siverko,siverko
sivit,sivit123
sixaola,boxapi
sixaola,root
sj,123456
sjcho,sjcho
sjcho,sjcho123
sjnystro,Isuck@life
sjoset,sjoset
sj,qwerty
sj,sj
sj,sj123
sk,123
sk8ter,sk8ter
skafreak,skafreak
skaner,skaner
skan,skan
sken,akkanbe
skengEDGE123,od
skeng,skengEDGE123
skfur,skfur
skin,admin
skin,amanda
skkb,skkb123
sklopaket,123456
sklopaketboss,123456
skomemer,prognoz
sk,sk
sk,sk@123
sky,sky
sky,skynet
skyssh.com-tt8x060618,tinhlagi
skywalker,mail
skywalkr,skywalkr
skyware,skyware
skz,skz
sl,123456
slack,slack
slackware,12345678
slash,slash
slb,slb
sldigital,sldigital
sleeper,sleeper
sleep,sleep
sleepy,administrator
sletter,mailman
slib,comanmoisei1987
slide,"d/5*1-4+
slimshady34,slimshady34
slimshady,slimshady
slj,slj
sllooby2,sllooby2
sll,sll123
sloane,sloane
sloboz123,gregory
slr,slr
slr,training
slurm,slurm
slurm,ubnt
slut,slut
slview,root
slview,slview!@#
slview,slview123
sly,sly
sm,123
sm,123456
smakena,smakena
smakena,smakena123
smartkey,smartkey
smartphoto,smartphoto
smart,smart123
sma,sma
smbguest,welcome
smbprint,123456
smb,smb
smbuser,1
smbuser,password
smbuser,smbuser
smbuser,user123
,smcadmin
smceachern,smceachern
smcgrath,camels1
sm,changeme
smc,smcadmin
smecher,chi
sme,sme123
smfufu,smfufu
smh,smh
smhyun,smhyun
smile123,user1
smile,qwe123
smile,smile
smiley,web
smiller,smiller
smith,123456
smkatj,smkatj
smkim,smkim123
smkwon,wilma
smmsp,123456
smmsp,123smmsp
smmsp,newpass
smmsp,ox
smmsp,sendmail
smmsp,smmsp
smmsp,smmsp1
smolik,smolik
smolt,123456
smon,siteadmin
smon,smon123
smootch,smootch
sm,qwerty
smritiman,smritiman
sms,123456
smsd,smsd
sm,sm
sms,sms
sms,sms1004
sms,sms123
smtpguard,123456
smtp,smtp
smtp,smtp123
smtpuser,123
smtpuser,smtpuser
smtpuser,smtpuser123
smurf,smurf
sn0wcat,12356
sn0wcat,of
sn0wcat,sn0wcat
sn,12345
sn,123456
snagg,snagg123
snake,sftp
sndoto,sndoto123
sniffer,henry
sniffer,sniffer
sniffer,sniffer123
sniff,eurodinamo
sninenet,sninenet
snipay,snipay
snmp,snmp
snoop,snoop
snoopy,123456
snoopy,snoopy1
snoopy,snoopy123
snow,snow
sn,password
sn,sn
sn,snpass
^SN^S^^^Yv,^SN^S^^^Yv
snwokedi,0l0ctyQh243O63uD
so,123
so,12345
so360,123456
soap,soap
soap,soap123
socal,socal
social,social
socket,socket
sock,samhain
socrate,socrate
soc,soc
soeun123,sheep
sofair,sofair
sofia,123456
sofia,sofia
Sofia,Sofia
soft,soft
soft,soft123
software,123456
software,administrator
software,software
software,software123
sogo,sogo
soigan,upload
Soini,Soini
Sointu,Sointu
sokrayt,sokrayt
solange,deploy
solange,solange
solaris123,chris
solaris,ftp0
solaris,solaris
solarus,so8111
SOLEIL-123,root
SOLEIL!23,root
sole,sole
solinux,Lm;2M<123
solms,solms
solo,solo
solr,111111
solr,123456
solr,passwd
solr,solr
solr,solr1
solr,solr123
solrs,solrs
sol,sol
somcuritiba,s0mcur1t1b4
somebody,somebody123
sometimes,sometimes
somkuan,somkuan123
somsak,bbs
sonalig,sonalig
sonar,123456
sonarr,sonarr
sonar,s0nar
sonar,sonar
sonar,sonar123
sonar,sonar@1234
sonar,sonar1234
song,123456
songv,songv
sonhn,123456
sonhn,password
sonhn,qwe123
sonhn,sonhn
sonhn,sonhn123
sonia,david
sonic,user
sonja,sonja
sonny123,jlowry
sonny,sonny
sonny,sonny123
sonos,sonos
son,son
son,son123
sony,1
sonya,deploy3
sony,recuc
soon,soon
sooya118,sooya118
sophia,sophia
sophia,test123
sophie,sophie123
sophos,sophos
soporte,000000
soporte,1111
soporte,123
soporte,123123
soporte,1234
soporte,123456
soporte,1234567890
soporte,123pass
soporte,123qwe
soporte,1qazxsw2
soporte,50p0rt3
soporte,asd
soporte,q1w2e3
soporte,q1w2e3r4t5
soporte,qweasdzxc
soporte,soporte
Soporte,Soporte
soporte,soporte1
sorinel,sorinel
sorin,sorin
SOS,123456
so,so
SOS,SOS
sot,sot
souda,souda
Soul@123,root
souleke,souleke
source,source
sou,sou
sou,sou123
soutec,admin
south,south
sowmya,sowmya
sowmya,sowmya123
sowmya,steven
sp,123456
Spacenet,Justice
space,oracle
spam,1234
spam,edyhacksiedy
spamers,spamers123
spamfilter,123456
spamfilter,spamfilter
spamfiltrer,spamfiltrer
spam,spam
spamspam,spam
spamtrap,spamtrap
spania,spania
spanish,spanish
spanner,spanner
spark01,123456
spark01,spark01
spark02,spark02
spark,1
spark,11
spark,111
spark,1111
spark,11111
spark,111111
spark,12
spark,123
spark,123123
spark,123321
spark,1234
spark,12345
spark,123456
spark,1234567
spark,12345678
spark,123456789
spark,1234567890
spark,321
spark,pass
spark,pass123
spark,passw0rd
spark,password
spark,Password
spark,p@ssw0rd
spark,root
spark,spark
spark,spark@123
spark,spark123
spark,ubuntu4
sparrows,sparrows123
spa,spa
spawn,spawn
spb,spb
sp,changeme
spd,spd123
speak,speak
specadm,specadm
spectrum,admin
speech-dispatcher,1speech-dispatcher
speech-dispatcher,speech-dispatcher
speedtest,speedtest
speedy,speedy
spencer,123456
spencer,spencer123
spen,spen
sphinx,sphinx
spiceworks,spiceworks
spider123,earnest
spider123,smcgrath
Spider@2017,root
spider,spider123
spier,alcahest
spigot,spigot
spike,123456
spik,spik
splashmc,1
splashmc,12
splashmc,123
splashmc,1234
splashmc,123456
splashmc,1234567
splashmc,12345678
splashmc,123456789
splashmc,splashmc
splashmc,splashmc123
splash,splash
splian,splian
splunk,1
splunkadmin,changeme
splunk,splunk
splunk,splunk123
spock,spock
sponsors,sponsors
Sport@123,root
Sporting2016,root
sport,sport
sports,sports
spotfilmlocation,1qazxsw2
spotlight,q1w2e3r4
spotlight,spotlight
spread,spread
Spring@123,root
spring,spring
spring,spring123
sprint,sprint
sprummlbot,sprummlbot
sp,sp
spv,spv
spy,spy
sq,12345
sq,123456
sqladmin,sqladmin
sqlanywhere,sqlanywhere
sqlbase,sqlbase
sqlexec,sqlexec
sqlite,sqlite
sql,sql
sql,sql123
sqoop,123456
sqoop,sqoop
sq,sq
sq,sq@123
sq,sqpass
sq,sqsq
squ1sh,123456
squ1sh,qwe123
squad,123456
squadserver,123456
squadserver,squadserver
squad,squad
squash,squash
squid,1
squid,123
squid,1234
squid,123456
squid,squid
squid,squid123
squid,squidsquid
squid,welcome
squipp,squipp
squirrel,squirrel
sr,123456
sradido,sradido123
sr,changeme
srcuser,corpmail
srcuser,I2KPwdC7
srcuser,srcuser
sreekanth,sreekanth
srikanth,srikanth
srinivas,srinivas@123
sr,qwerty
sr,sr
sr,sr@123
sr,sr123
sr,srpass
srvadmin,$T#Re@DM0oN
srvadmin,admin@123
srvadmin,srvadmin
srvadmin,srvadmin@123
srv,asch3x
srvback,srvback
srvbkp,srvbkp
srv,srv
s,s
ss,123
ss,123456
ss3,123456
ss3server,123456
ss3server,ss3server
ss3,ss3
SSA,SSA
ssbot,123
ssd,123456
ssd,ssd
sserpdrow,arma2dm
sserpdrow,gnats
sshadmin,racu326285
sshadmin,sshadmin
sshd,0l0ctyQh243O63uD
sshd,1
sshd,111111
sshd,123
sshd,1qaz@wsx
sshd,1qaz@WSX
sshd,1sshd
sshd,2wsx#edc
sshd,2wsx#EDC
sshd,a
sshd,abc123
sshd,admin
sshd,dabestmouse
sshd,davox
sshd,gon
sshd,h
sshd,libreelec
sshd,live
sshd,lt
sshd,monitor
sshd;<No,pass> fax
sshd,openelec
sshd,pass
sshd,password
sshd,qazwsx
sshd,raspberry
sshd,raspberry123
sshd,rry
sshd,server
sshd,service
sshd,sshd
sshd,taspberry
sshd,temp
sshd,temp123
sshd,tor
sshd,ubnt
sshd,zxc
ssh,ibiza0231
ssh,os10+ZTE
ssh,password
sshserver,snailgame
ssh,ssh
sshtunnel,guest
sshtunnel,loop
sshuser,123456
sshuser,password
sshuser,qwerty
ssh-user,ssh-user
sshuser,sshuser
sshuser,sshuser123
sshusr,Huawei123
sshvpn,123456
sshvpn,123qwe
sshvpn,1q2w3e
sshvpn,1q2w3e4r5t
sshvpn,321
sshvpn,mynoob
sshvpn,pass
sshvpn,passowrd123
sshvpn,shhvpn
sshvpn,sshvpn
sshvpn,sshvpn1
sshvpn,zxcvbnm
ssingh,ssingh
ssl,123456
ssladmin,ssladmin
ssms,ssms
ssm-user,ssm-user
sso,sso
ss,password
ss,qwerty
ssreedhar,ssreedhar
sss,123456
sssd,password
sssd,sssd
ss,ss
ss,ss@123
ss,ss123
ss,ssss
sss,sss
sss,sss123
sssss,tim
st,123
st,1234
st,12345
st,123456
st4bsl,st4bsl
st5bsl,st5bsl
st,abc123
stacie,a
stack,1
stack,123
stack,123123
stack,pass
stack,stack
stack,stack1
stack,stack123
stack,stackpass
stacy,derik
stacy,stacy123
Staff2017,root
staffa,staffa123
staffb,staffb123
staffc,staffc
stafke,polycom
stafke,stafke
stage,123456
stalin,stalin
stamm,stamm
stan,123456
stan123,teamspeak3
stan2tsc,123456
stanchion,stanchion
stanchion,stanchion123
Standard123,root
Standard2017,root
standort,standort
stanley,stanley
stan,stan
stan,stan123
starbound,test
stared,123456
starmade,starmade
starS,master
started,stared
start,start
stascorp,0l0ctyQh243O63uD
stash,stash
stas,stas
station,station
station,station123
stats,123456
stats,stats
stats,test123
status,status
stavang,stavang
stea,123456
steam,1
steam,12
steam,123
steam,1234
steam,12345
steam,123456
steam,1234567
steam,12345678
steam,123456789
steam12,bt
steam,1q2w3e4r
steam1,steam
steam1,steam1
steam,321
steam,admin
steamcmd,123
steamcmd,steam
SteamCMD,SteamCMD
steam,csgo4ever
steam,games
steam,pass
steampass,ox
steam,passsword
steam,passw0rd
steam,password321
steam,p@ssw0rd
steam,p@ssword
steam,qwe123
steam,qwerty
steam,server
steamserver,steam
steamserver,steamserver
steamsrv,steamsrv
steam,st3am
steam,st3@m
steam,steam
steam,steam!
steam,steam@123
steam,steam123
steam,steampass
steam,steamserver
steam,teamspeak
steam,test123
steamuser,steamuser
steam,web
stef,123456
stefan,1
stefan,123stefan
stefan,1stefan
stefania,fire
stefano,stefano
stefan,password123
stefan,st3f4n
stefan,stefan
stefan,stefan2018
steffi,steffi
stef,stef
stef,stef123
stella,stella
Step@123,root
stepan,stepan
stepfen,stepfen
stephan,123
stephane,stephane
stephanie,123456
stephanie,password
stephan,stephan
stephen,123456
stephen,stephen
Stephen,Stephen
stephen,stephen123
steph,steph
sterling,sterling
ste,ste
steuben,steuben
steuben,sysadmin
Steuern123,root
stevan,stevan123
steve,123456
steve,adminadmin
stevef,password
steven,123456
steven123,test
steven,library
steven,password123
steven,steven
steven,test
steve,passwd123
steve,steve
steve,steve@123
stevey,stevey
stinger,stinger
stittch,stittch
stock,stock
stoneboy,stoneboy
stopfraud,stopfraud
stop,max
storage,storage
store,store
storm,123456
storm,storm
stormtech,123456
stormtech,password
stormtech,stormtech
stormtech,stormtech123
stormy,stormy
storwatch,specialist
stpi,123456
stpi,123qwe
stpi,qwe123
stpi,stpi
stp,stp
Strawberry123,root
stream,123456
streamserver,streamserver
stream,stream
stream,stream123
strenesse,strenesse
strom,strom
strom,test
str,str
struts2,struts2
stserver,123456
stserver,stserver
st,st
st,st@123
st,st123
sttest,testtest
stuckdexter,123456789
stuckdexter,stuckdexter@123
stuckdexter,stuckdexter123
student,!@#$%^
student01,student01
student02,student02
student04,student04
student06,student06
student08,student08
student10,student10
student,12
student,123
student,123123
student,123321
student,1234
student,12345
student,123456
student,1234567
student,12345678
student,123456789
student,1234567890
student,123qaz
student,123qwe
student1,changeme
student1,password
student,1q2w3e4r5t6y
student,1qaz2wsx
student1,student1
student2,student123
student2,student2
student3,password
student3,student3
student4,student
student5,student5
student9,old
student,abc123
student,academic
student,admin
student,blowjob
student,chimistry
student,educational
student,einstein
Studentenclub,Studentenclub
studenten,studenten
student,force
student,google
student,hello
student,history
student,iamfrek
student,ihateteachers
student,iloveyou
studentisch,studentisch
student,login
student,management
student,math
student,mypassword
student,p4$$word
student,pa55word
student,passw0rd
student,password
student,P@ss123
student,P@ssw0rd
student,P@ssw0rd123
student,p@ssword
student,P@ssword
student,public
student,q1w2e3
student,q1w2e3r4t5y6
student,qwe@123
student,qwe123
student,qwerty
student,qwerty123
students,$BLANKPASS
students,123456
students,jw
student,smart
students,qwerty
students,students
students,students1234
student,starwars
student,stu
student,student
student,student!
student,student!@#
student,student@
student,student01
student,student1
student,student@123
student,student123
student,student1234
student,student123456
student,student123456789
student,student12354
student,student@321
student,studentpass
studentstudent,student
student,test
student,testuser
student,ubuntu
studienplatz,tv
studio13salzburg,studio13salzburg
studio,studio
stud,stud
study,study
stupid,stupid
stu,stu
stuttgart,stuttgart
stx,stx
st,xubuntu
style,style
style,ya
suan,123
suan,suan
suan,suan123
subhang,subhang@123
subir,subir
sublink,password123
submitter,guest
submitter,liddiard
submitter,submitter
sub,sub
subversion,subversion
subway,subway
subzero,1234
subzero,12345
subzero,123456
subzero,subzero
subzero,subzero123
success,alka
suchi,suchi
sudlow,sudlow
sudo1,sudo1
sudoku,sudoku
sudo,sudo
suelette,suelette
sue,oracle
sue,sue123
sugar,sugar
suge,suge
sugs,sugs
suherman,suherman
sui,123456
suinl,suinl
sui,sui
suitecrm,suitecrm
Sujan,masGdokM1
sukalya,sukalya@123
sulin,sulin
Sulo,Sulo
suman,suman123
sumeet,sumeet
sumit,sumit@123
summer,summer
sun,1
sun,12
sun,123
sun,123456
sunil,sunil
sunil,sunil@123
sunil,sunil123
suniltex,tjsdlf@dkstks!
sunny,ram
sunny,root
sunny,skeng
sunos,sunos
sunrise,adrc
sunrise,pn
sunrise,sunrise
sunset,sunset
Sunshine@2017,root
sun,sun
sun,sun123
sunsun,123456
sunusbot1,bot2
sunu,sunu
sunzhu,sunzhu
suo,123456
sup890,sup890
su,password
super,!@#$%^&*
super,111111
super,123123
super,12345
super,123456
super,12345678
super1234,master
super,5777364
super,aa123456
super,admin
superadmin,
superadmin,Is$uper@dmin
superadmin,Is@dmin
superadmin,r007F&&RTCpw
superadmin,superadmin
super,agent
super,APR@xuniL
super,asong
superbot,superbot
supercip,supercip
supercpi,supercpi
super,debug
super,football
super,forgot
super,juniper123
superman,21241036
superman,ltelles
superman,pankaj
superman,superman
superman,talent
supermbox,supermbox
super,monkey
super,password
super,password1
superpipes,superpipes
super,princess
super,qwerty123
super,root
super,sex
super,super
super.super,
super,super123
super,super1234
super,surt
superuser,123456
superuser,admin
superuser,superman
superuser,superuser
SuperUser,System
SUPERVISOR,
supervisor,123456
supervisor,libreelec
supervisor,Passw@rd
supervisor,pi
supervisor,PlsChgMe
supervisor,raspberry
supervisor,raspberry123
supervisor,supervisor
supervisor,taspberry
supervisor,toor
supervisor,zxcvbnm
supervisor,zyad1234
super,welcome
super,"zxcvbnm
suporte,!@#$%^
suporte,123
suporte,1234
suporte,12345
suporte,123456
suporte,12345678
suporte,1234qwer
suporte,123qweasd
suporte,123suporte123
suporte,1qaz2wsx
suporte,1qaz2wsx3edc
suporte,abcd1234
suporte,admin123
suporte,pa$$w0rd
suporte,password123
suporte,p@ssw0rd
suporte,!q@w#e
suporte,qwe!@#
suporte,qwe123
suporte,sup0rt3
suporte,suporte
suporte,suporte1
suporte,suporte123
suporte,suporte321
suporte,suportesuporte
suporte,w1r3
suporte,w1r3.415
suporte,zaq1XSW@
suporte,zxc!@#
suporte,zxc123
suport,suport
,support
support,
support,0123456789012345678901234567890123456789012345678
support,0l0ctyQh243O63uD
support,1
support,111111111
support1,123456
support,12
support,123
support,123123
support,1234
support,12345
support,123456
support,12345678
support,123456789
support,12345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
support,123qweasdzxc
support,123support123
support,162534
support,1q2w3e
support,1qaz2wsx
support,1qaz2wsx3edc4rfv
support,1qazxsw2
support1,support123
support1,test123
support2,support1
support,321
support,3500/24
support,5h0n9kh0
support,5upp0rt
support,654321
support,696969
support,a
support,a0v@220369
support,abc@123
support,abc123
support,Abc123
support,admin
support,administrator
support,agilbert
support,asdf1234
support,at12345
support,bagab
support,brightmail
support,changeme
support,charlie
supporte,supporte
support,ex
support,gon
support,google
support,hello
support,herobora
support,iloveyou
support,iyeastar
support,login
support,lt
support,marketing
support,mnbvcxz123
support,monitor
support,monkey
support,newuser
support,NeXT
support,nimda
support,nistrator
supporto,123
support,odroid
support,openelec
support,owaspbwa
support,pass123
support,passw0rd
support,passwd
support,password
support,password1
support,password123
support,Passw@rd
support,permit
support,pixmet2003
support,p@ssw0rd
support,P@ssw0rd
support,q1w2e3r4t5
support,!QAZxsw2
support,qwe@123
support,qwer1234
support,qwerty
support,qwerty123
support,raspberry
support,rator
support,resumix
support,!root
support,ROOT500
support,ry
support,service
supportsg,supportsg
support,sshd
support,starwars
support,sunshine
support,supp0r7
support,suppor
support,support
support,support1
support,support11
support,support115
support,support12
support,support@123
support,support123
support,support172
support,support175
support,support188
support,support321
support,supportILLINOIS
support,supportubnt
support,test
support,test123
support,testing
supporttest,supporttest
support,tor
support,turnkey
support,ubnt
support,uClinux
support,uploader
support,Vision
support,webadmin
support,webmaster
support,zaqxswcde
support,zxcasdqwe
support,zxcvbnm123
supri,supri
sup,sup
surendra,surendra123
suresh,suresh
surf,surf
surf,surf123@
su,root
susan,123456
susana,susana
susan,changeme
susane,susane
susan,susan123
suse-ncc,123456
suser,1234
suser,suser
suser,user
suse,suse
sushila,sushila
sushi,sushi
sushma,sushma
susie,susie
susi,susi
su,su@123
su,su123
susuki,susuki
sutthipong,sutthipong
suttichot,suttichot
suva,123456
suva,suva
suva,suva123
^S^U^^^Yv,^S^U^^^Yv
suzanne,suzanne
suzanne,suzanne123
suzi,123456
suzie,suzie
suzi,root
suzuki,suzuki
suzy,karina
sv,12345
sv@123,testftp
svaadmin,svapass
svc,qazwsx
svc_worker,svc_worker
sven,123456
svenserver,123456
svenserver,svenserver
sven,sven
sven,sven123
sveta,456789
svetlana,svetlana
svin,svin
svk,password
svk,svk
svk,svk123
svn,1234
svn,123456789
svncode,svncode
svnee,svnee
svn,nvs
svn,pass123
svn,passwd
svn,password
svn,qweasdzxc123
svn,qwerty123
svnrobot,svnrobot
svn,s1v1n1
svn,svn
svn,svn!@#$
svn,svn@123
svn,svn123
svn,svnsvn
svnuser123,toni
svnuser,svnuser
svn,zoondia
sv,qwerty
svrinfo,razilib
svrinfo,svrinfo123
svsg,svsg
sv,sv
sv,sv123
svt,post1
sw,123
swadmin,swadmin
sway,sway
swearer,a
swebadmin,swebadmin
sweers,sweers
sweet,sweet123
Sweex,Mysweex
swg,swg
swift,swift
swilton,swilton
sw,pass
swpro,swpro
swsgest,swsgest
sw,sw
sw,sw123
swuser,wmspasswd
sx,123456
sxh,sxh
sy,abc123
syal,syal
syamsul,syamsul
sya,sya
sya,sya123
sybase,$BLANKPASS
sybase,19850828
sybase,asdfghjkl
sybase,changeme
sybase,database
sybase,davidmarian1
sybase,qazwsx
sybase,qweasd
sybase,sybase
sybase,sybase@123
sybase,sybase123
sybase,sybase123321
sybil,lorilyn
sybsrj,sybsrj
sydney,sydney
syd,syd
syftp,syftp
syifa,123456
syifa,1234567
syifa,passwd
syifa,password
syifa,syifa
syifa,test
sylee,sylee
sylvain,sylvain
sylvestre,sylvestre
sylvia,sylvia
Sylvia,Sylvia
sylvia,sylvia123
sylvie,123456
sylvie,qwe123
sylwester,1
sylwester,12
sylwester,123
sylwester,1234
sylwester,12345
sylwester,123456
sylwester,1234567
sylwester,12345678
sylwester,123456789
sylwester,sylwester
sylwester,sylwester123
symop,symop
sym,sym
sym,sym123
synadmin,synadmin
sync,123
sync,12345
sync,123456
sync,123sync
sync,password
sync,QAZ
sync,qwerty
sync,sync
sync,sync1
synopass,dz
syp,96700808
sy,password
sys,0racl39i
sys,0racle8
sys,0racle9
sys123,elarson
sys,1q2w3e
sys,1qaz2wsx
sysadin,sysadmin123
sysadm,123sysadm
sysadm,admin
sysadm,admpw
sysadm,anicust
sys,admin
sysadmin,1
sysadmin,12
sysadmin,123123
sysadmin,12345
sysadmin,123456
sysadmin,123456789
sysadmin123,sabayon-admin
sysadmin,123sysadmin
sysadmin,1q2w3e4r
sysadmin,admin
sysadmin,admin123
sysadmin,adminsys
sysadmin,Br4pbr4p
sysAdmin,deploy
sysadmin,master
sysadmin,PASS
sysadmin,pass123
sysadmin,passw0rd
sysadmin,password
sysadmin,password321
sysadmin,qweasd
sysadmin,sysadmin
sys_admin,sys_admin123
sysadmin,system
sysadmin,test123
sysadm,sysadm
sysadm,sysadm1
sysadm,sysadm123
sysadm,user
sysad,sysad
sysbackup,123
sysbackup,123456
sysbackup,1q2w3e
sysbackup,321
sysbackup,cgi-2
sysbackup,password
sysbackup,sysbackup
sysbin,sysbin
sys/change_on_install,admin
sysdba,4pril
sysdiag,factorycast@schneider
sys,google
sys,hello
sys,iloveyou
syslog,123syslog
sys,login
syslog,syslog
syslog,syslog@123
sysman,1qaz2wsx
sysmanager,password
sysman,sysman
sysman,sysmanpass
sysman,testing
SYSMAN,werfen
sysomc,123
sysomc,Huawei#1
sysomc,Huawei123
sysomc,sysomc
sysop,123456
sysop,Passw0rd
sysop,password
sysop,sysop
Sysop,Sysop
sysop,sysop123
sys,oracl3
sys,password
sys,starwars
sys,sys
sys,sys123
sys,syspass
system,
system,!@#$%^&*
system,$BLANKPASS
system,000000
system,111111
system1,123
system,123321
system,1234
system,12345678
system1,nj
system,1q2w3e4r
system1,system123
system,321
system,3edc4rfv
system,a
system,Aa142636
system,abc
system,abc123
system,abc123!@#
system,abc123456
system,admin
system,Admin123
system_admin,123system_admin
systemadmin,anonymous.
system,administrator
systemadministrator,systemadministrator
system_admin,system_admin123
Systemback,Systemback
system,ccb11c5796f17867c7c706453b9c8eed
systemdbusproxy,systemdbusproxy
system,fuckyou
system,herobora
system,iloveyou
system,loveme
system,manager
system/manager,sys/change_on_install
system,matr1x123
system,OkwKcECs8qJP2Z
SYSTEM,oracle
system,oracle8
system,p@55w0rd
system,pass
systempass,compta
system,password1
system,password123
system,password321
systempilot,systempilot
system,prime
system,p@ssw0rd!
system,P@ssw0rd
system,P@ssw0rd!!
system,!QAZ2wsx
system,qazwsx
system,!QAZ@WSX
system,qweasd
system,qwerty123
system,qwertyuiop
system,r00t
system,random
system,shell
system,sys
system,syst3m
system,system
System,System
system,system@123
system,system123
system,system123456
system,systemsystem
system,test
system,test123
systemuser,systemuser
systest,systest
SYSTRAY,SYSTRAY
sys,uplink
sy,sy@123
sz,123
sz,123456
szerver,dietpi
szerver,v
szh,szh
szolt,zsolt
sz,password
szpital,szpital
szpona,hartnett
szpona,szpona
t00lk1t,root
t24build1,t24build1
t24build2,t24build2
t24cob,t24cob
t24dev01,t24dev01
t24dev02,t24dev02
t24dev05,t24dev05
t24dev1,t24dev1
t24devdb,t24devdb
t24fin,t24fin
t24glcheck,t24glcheck
t24int1,t24int1
t24loan,t24loan
t24master,t24master
t24mcbcs,t24mcbcs
t24mig1,t24mig1
t24mm,t24mm
t24nbm1,t24nbm1
t24pacs,t24pacs
t24preprod,t24preprod
t24prod2,t24prod2
t24prod,t24prod
t24recon2,t24recon2
t24recon3,t24recon3
t24recont,24recon
t24sit1,t24sit1
t24sit2,t24sit2
t24trng,t24trng
t24uat1,t24uat1
t24uat2,t24uat2
t24yes2,t24yes2
t24yes,t24yest
t34mspeak,testftp
t34mspeak,up
t3amsp3ak,root
t3bot,123
t3bot,t3bot
T3ST123!@#,root
T3st@2018,root
T3ST2020,root
t3st3,ls
t3st3,oracle
t5r4e3w2q1,root
t7adm,t7adm
t,a
ta,123
ta,12345
taaldage,lie
tab,123456
tabata,123456
tabatha,tabatha
taber,taber
tabito,tabito
tablet1,tablet1
tablet,tablet
tabris,tabris
tab,tab
tac2,tac2
tac2,tac2123
ta,changeme
tacip,tacip
tacpro,tacpro123
tac,tac
tadanori,tadanori
tadeu,123456
tads,tads
tads,tads123
taemspeak4,ts
taev,taev
taf,taf
taggart,larsson
taggart,test
tahir,tahir123
tai,123456
taiga,123456
taiga,taiga
taiga,taiga1
taina,taina123
tai,tai
taiwan,taiwan
tajiki,tajiki
takassa,takassa
take,take
takim,takim
talam,talam
talenduser,talenduser
talhilya,qxpay
talk,talk
taller,taller
tally,tally
Tam123,root
tamara,123456
tamarab,tamarab
tamar,tamar
tammy,tammy
tamonash,tamonash123
tampa,tampa
tam,pvm
tamra,tamra@123
tams,tams
tam,tam
tan,123
tan,123456
Tan@2017,root
tang,123456
tangalong,tangalong
tanggu26,tanggu26
tang,tang
tang,tang123
taniac,taniac
tania,tania
tania,tania123
tani,tani
tanja,123456
tanja,tanja
tanner,tanner
tan,tan
tanuja,tanuja@123
tanulo,12345678
tanvir,admin
tanvir,tanvir123
tanya,123456
tanya,tanya
tanya,test123
taolider,taolider
tao,tao
tao,tao123
ta,pass
tapestry,tapestry
Tapio,Tapio
tar,123456
taras,taras
tara,tara
tara,tara123
tarcisio,123456
Target2017,root
target,k9@ftp-174
target,target
target,TMA1100@kg
tariq,123456
Tarmo,Tarmo
tarsisio,tarsisio123
tarsys,guest
tar,tar123
tarun,tarun@123
taryag,taryag123
tasatje,tasatje
tasha,123456
tasha,tasha
taskrabbit,taskrabbit
ta,ta123
tatatech,tatatech
tatiana,123456
tatiana,tatiana
taufiq,taufiq
taureau,taureau
taysa,taysa
tb,123
tb2,tb2
tb4,tb4
tb5,tb5
tb,a
tbdb,123456
tbdb,tbdb
tb,tb
tb,tb123
tc,123456
tc,abc123
tcadmin,tcadmin
tchakwizira,tchakwizira
tcl,tcl
tc,password123
tcpdump,tcpdump
tc,piCore
tcp,tcp1990
tcs123,otrs
tcsh,tcsh
tcs,tcs123
tc,tc
td2001,td2001
td,a
td,abc123
td,changeme
td,pass
td,password
td,td
te,123
teacher1,123456
teacher,123456
teacher1,password
teacher1,teacher1
teacher1,teacher123
teacher,teacher
teacher,teacher123
teachmedia,teachmedia1234
teach,teach
te,admin
team,12
team,123
team,123321
team,123456
team2,123456
team2,team2
team4,team4
teamcity,teamcity
team_dba1,team_dba1
teamitmm,t34m1tmm
team,password
team,password321
teampspeak,1
teampspeak,123
teampspeak,123123
teampspeak,123321
teampspeak3,123456
teampspeak3,1234567
teampspeak3,123456789
teampspeak3,teampspeak
teampspeak3,teampspeak123
teampspeak3,teampspeak3
teampspeak3,ts
teampspeak,pass
teampspeak,password
teampspeak,teampspeak1
teampspeak,teampspeak@123
teampspeak,teampspeak2
teampspeak,teampspeak3
teampspeak,ts
team,p@ssword
teamspeak,!@#$%^
teamspeak,1
teamspeak,11
teamspeak,111
teamspeak,1111
teamspeak,11111
teamspeak,111111
teamspeak,12
teamspeak,123
teamspeak,123321
teamspeak,1234
teamspeak,12345
teamspeak,123456
teamspeak,1234567
teamspeak,12345678
teamspeak,123456789
teamspeak,1234567890
teamspeak1234,server
teamspeak,123qwe
teamspeak,123qwe123
teamspeak,123teamspeak
teamspeak,123teamspeak123
teamspeak,1qaz2wsx
teamspeak1,ts
teamspeak1,usuario
teamspeak2,123456
teamspeak2,1234567
teamspeak2bot,teamspeak2bot
teamspeak2,t3amsp3ak
teamspeak2,teamspeak
teamspeak2,teamspeak2
teamspeak2,ts
teamspeak2,tsts
teamspeak3,1
teamspeak3,12
teamspeak3,123
teamspeak3,123321
teamspeak3,1234
teamspeak3,12345
teamspeak3,123456
teamspeak3,1234567
teamspeak3,12345678
teamspeak3,123456789
teamspeak3,123teamspeak3
teamspeak3,123teamspeak3123
teamspeak3,1q2w3e4r
teamspeak3,asdfghjkl
teamspeak3bot,teamspeak3bot
teamspeak3,harold
teamspeak3,letmein
teamspeak3,pass
teamspeak3,pass123
teamspeak3,passw0rd
teamspeak3,password
teamspeak3,qwe123qwe
teamspeak3-server,password
teamspeak3-server,teamspeak3-server
teamspeak3,t3@msp4@k
teamspeak3,t3@mspeak
teamspeak3,teamspeak
teamspeak3,teamspeak!
teamspeak3,teamspeak1
teamspeak3,teamspeak123
teamspeak3,teamspeak3
teamspeak3,teamspeak3@121
teamspeak3,teamspeak3@123
teamspeak3,teamspeak3123teamspeak3
teamspeak3,teamspeak321
teamspeak3,teamspeak3server
teamspeak3,teamspeakserver
teamspeak3,teamspeakts
teamspeak3,teamspeakts123
teamspeak3,teamspeakts3
teamspeak3,test
teamspeak3,ts
teamspeak3,ts123
teamspeak3,ts3server
teamspeak3,ts3user
teamspeak3,tsteamspeak
teamspeak3,tsts
teamspeak3,welc0me
teamspeak4,teamspeak
teamspeak4,teamspeak4
teamspeak4,ts4
teamspeak5,ts5
teamspeak,abc123
teamspeak,admin
teamspeakbot,123456
teamspeakbot,teamspeakbot
teamspeak,dima
teamspeak,letmein
teamspeak,Muklesr0x!221845
teamspeak,pass
teamspeak,pass123
teamspeak,passw0rd
teamspeak,password
teamspeak,password123
teamspeak,p@ssword
teamspeak,qwe123
teamspeak,qwe1234
teamspeak,qwe123qwe
teamspeak,qwerty
teamspeak,qwerty123
teamspeak,qwertyuiop[]
teamspeak,qwertyuiop123
teamspeak,root
teamspeakserver,teamspeakserver
teamspeak,sujipwla
teamspeak,t34msp34k
teamspeak,t3amsp3ak
teamspeak,t3@msp4@k
teamspeak,team
teamspeak,teamspeak
TeamSpeak,teamspeak
TeamSpeak,TeamSpeak
teamspeak,teamspeak1
teamspeak,teamspeak@123
teamspeak,teamspeak123
teamspeak,teamspeak1234
teamspeak,teamspeak123teamspeak
teamspeak,teamspeak2
teamspeak,teamspeak4
teamspeak,teamspeakpass
teamspeak,teamspeakteamspeak
teamspeak,teamspeakts
teamspeak,teamspeakts123
teamspeak,te@msp3ak
teamspeak,test
teamspeak,ts
teamspeak,ts123
teamspeak,ts12345
teamspeak,ts2
teamspeak,ts3
teamspeak,ts3server
teamspeakts,elasticsearch
teamspeakts,jasper
teamspeakts,norbert
teamspeak,tspassword
teamspeak,tsserver123
teamspeak,tsts
teamspeak,tsts123
teamspeak,zxcvbnm
teamspeek,server
team,t3am
team,team123
team,teamspeak
team,teamteam
tear,testing
tea,tea
tech,123456
tech,666666
tech,admin@141nsl3
techadmin,techadmin
techhelpportal,techhelpportal
technical,andrew
techno,123456
technology,technology
tech,password
techsupport,changeme
techsupport,james
techsupport,techsupport1
tech,tech
tech,tech123
techuser,techuser
tecmin,tecmint
tecmint,tecmint
tecnica,carmen
tecnica,www-data
tecnici,123456
tecnici,qwe123
tecnici,tecnici
tecnici,tecnici123
tec,tectec
ted,drew
teddy,teddy
ted,ted
tee,teeworlds
Tehmas82,123tehmas-
teia,teia
Teija,Teija
teiubesctunde28,sgeadmin
tektronix,tektronix
teladmin,hacktheworld1337
telcel1,telcel1
telcel3,telcel3
telecomadmin,admintelecom
telecomadmin,digitel
telecomadmin,nE7jA%5m
telecomadmin,telecomadmin
telefonica,telefonica
telefony,password123
telefony,qwe123
telegest,telegest
telegraf,telegraf
telekom,telekom
telekom,telekom123
telephone,telephone
tele,tele
telkom,t3lk0m
telkom,telkom
telma,123456
telnet,
telnet,123456
telnetadmin,hacktheworld1337
telnetadmin,telnetadmin
telnet,asd
telnetd,123
telnetd,telnetd123
telnet,telnet
telnet,telnet123
!!!,temp
temp,+++
temp,!@#$
temp,!@#$%^
temp,000000
temp,01!
temp,0392a0
temp,0l0ctyQh243O63uD
temp,1
temp,11
temp,1111
temp,111111
temp,111111111
temp1,123456
temp,12
temp,!@#123
temp,123123
temp,123321
temp,1234
temp1234,tiit
temp,123789
temp,123abc
temp,123qwe
temp123,temp123
temp,13edc
temp1,abc
temp,1qaz2wsx
temp,1qaz3edc
temp,1qaz#EDC5tgb
temp,1qaz!QAZ
temp,1qaz@WSX
temp,2315
temp,23456
temp,234QWERasdf
temp,3edc
temp,54321
temp,5678
temp,654321
temp,8812345
temp,888888
temp,889900
temp,999999
temp,9ol
temp,a
temp,A@123
temp,a2a2a2
temp,Aa123456789
temp,Ab123456
temp,ABC123
temp,Abc12345
temp,ABCabc123
temp,abcd1234
temp,Abcd1234
temp,admin
temp,Admin
temp,ADMIN
temp,admin@1
temp,admin@123
temp,admin123
temp,admin123!@#
temp,Admin123456
temp,administrator
temp,adminpass
temp,admins
tempadmin,tempadmin
temp,asd123
temp,Asdf1234
temp,aspire
temp,c0r7eZ07
temp,calvin
temp,!!ccdos
temp,cisco
temp,enter
temp,firewall
temp,Founder123
tempftp,tempftp
temp,google
temp,hello
temp,Hello123
temp,hinet
temp,hld2013
temp,"idc2-pl
temp,idcez123
temp,iloveyou
temp,jindun
template,123456
templates,1
templates,12
templates,123
templates,1234
templates,12345
templates,123456
templates,1234567
templates,12345678
templates,123456789
templates,templates
templates,templates123
template,template
temp,letmein
temp,linux
temp,linux12345
temp,login
temp,m3rk1n
temp,mysql
temp,nimda
temporal,temporal
tempo,tempo
temp,P@$$w0rd
temp,p@55word
temp,password
temp,Password01!
temp,Password123
temp,postgres
temp,power
temp,pplivetj)@$
temp,p@ssw0rd
temp,P@ssw0rd
temp,p@ssw0rd123
temp,P@ssword
temp,q1w2e3
temp,!QAZ
temp,qaz2WSX
temp,!QAZ2wsx
temp,qaz#EDC5tgb
temp,qaz!QAZ
temp,!qaz@wsx#edc
temp,qazxsw
temp,Qq123456
temp,!@#QWE
temp,qwe123
temp,qweasd
temp,QWERasdf
temp,qwerroot
temp,qwert!@#$%
temp,qwerty
temp,qwertyuiop
temp,r00t123
temp,raspberry
temp,raspberry123
temp,redhat
temp,root
temp,root1234
temp,rootroot
temp,samsung
temp,server
tempserver,1
tempserver,12
tempserver,123
tempserver,1234
tempserver,12345
tempserver,123456
tempserver,1234567
tempserver,12345678
tempserver,123456789
tempserver,tempserver
tempserver,tempserver123
temp,starwars
temp,superuser
temp,symantec
temp,system
temp,t3mp
temptation,temptation
temp,temp
temp,temp@
temp,temp12
temp,temp123
temp,temp123123
temp,temp@1234
temp,temppass
temptemp,rachid
temp,tempuser
temp,test
temp,test123
temp,testpass
temp,tomcat
temp,toor@2012
temp,toto
temp,ubnt
temp,ubnt!@#
temp,ubuntu
tempuser,12345
temp,welcome
temp,Welcome1
temp,wubao
temp,xiaoying
temp,zaq12wsx
temp,ziyuan
temp,zxc1234
Ten2017,root
tena,tena
teng,teng
ten,ten
teodora,teodora
teo,teo
Teppo,Teppo
teran,teran
tercio,tercio123
ter,cluster
tereluz,tereluz
teresa,123456
teresa,teresa
teresa,test
teresawinkymak,teresawinkymak
terisocks,terisocks
terminfo,terminfo
terraria,123
terraria,123456
terraria,1234567
terrariaserver,1
terrariaserver,123456
terrariaserver,terraria
terrariaserver,terrariaserver
terrariaserver,terrariaserver@123
terrariaserver,terrariaserver123
terraria,terraria
terra,terra
terrence,oracle
terri,terri
tery,tery
tesa,tesa
tesco,tesco
tesla,tesla
tesna,tesna
tess,at
tess,osbash
test,
test,!!!
test,!@#
test,)(*&
test,*****
test,******
test,+++
test,@/^
test,!@#$
test,!@#$%^
test,!@#$%^&
test,!@#$%^&*
test,!@#$%^&*()
test,)(*&^%$#@!
test,@#$%^&*!()
test,"!@#$abcd
test,$BLANKPASS
test,000
test,0000
test,000000
test001,123456
test,01!
test,010101
test,010203
test,01020304
test,0123456
test,0123456789
test,0147258369
test01,test
test01,test01
test02,test02
test,0392a0
test03,test03
test,0987654321
test,0l0ctyQh243O63uD
test0,qwerty123
test,1
test10,123
test10,123456
test101,test101
test,102938
test10,qazwsx
test10,test10
test,11
test,111
test,1111
test,11111
test,111111
test1,111111
test,1111111111
test1,1234
test1,12345
test1,123456
test1,1234567
test1,12345678
test1,123456789
test1,1234rewq
test1,123ewqasdcxz
test1,1qaz2wsx
test11,test11
test,12
test,1!2@3#
test,123
test,123!@#
test,!1@2#3$4
test,123123
test,123123123
test123,1234
test123,123456
test123,12345678
test123123,www
test,123321
test123321,cj
test,1234
test,12345
test,123456
test,1234567
test,12345678
test,123456789
test,1234567890
test123456789.,naoneo
test123456789.,zabbix
test,12345qwert
test,1234qwer
test1234,test1234
test,123@abc
test,123abc
test123,admin
test123,aleon
test123,asdfgh
test123,fr
test123,Levi
test123,lpadm
test123,Password
test,123qaz
test123,qq
test,123qwe
test,123qwe@
test123,qwe123
test,123qweASD
test,123qweasdzxc
test,123qweqwe123
test123,root
Test123!@,root
test123,simpsons
test,123test
test123,test
test123,test123
test123,upload
test@123,vipan
test123,wr
test,123zxcv
test12,laurie
test,12qwaszx
test,147
test,147896325
test,1a2b3c
test,1a2b3c4
test,1a2s3d4f5g6h7j8k9l
test1,abc123
test1,abcd1234
test1,admin
test1,asd123
test1,google
test1,hello
test1,iloveyou
test1,login
test1,password
test1,P@ssw0rd
test1,p@ssword
test,1q2w
test,1q2w3e
test,1Q2W3E
test,1q2w3e4r
test,1Q2W3E4R
test,1q2w3e4r5t
test,1q2w3e4r5t6y
test,1qa2ws
test,1qaz$RFV
test,1qaz2wsx
test,1qaz2WSX
test,1QAZ2wsx
test1,!QAZ2wsx
test,1QAZ2WSX
test,1qaz2wsx3edc
test,1qaz2wsx#EDC
test,1qaz3edc
test,1qaz@WSX
test1,qwerty
test1,qwertyuiop[]
test1,root
test1,secret
test1,starwars
test1,test
test1,test1
test1,test1!@#
test1,test1123
test1,test123test
test1,testpass
test1,ttest
test1,zaq1XSW@
test1,ZAQ!2wsx
test,2010
test,2014
test,2017
test,2018
Test@2018,root
Test@2020,root
test2,1
test2,112233
test2,12
test2,121212
test2,123
test2,123123
test2,1234
test2,12345
test2,123456
test2,1234567
test2,12345678
test2,123456789
test2,123qwe
test2,12qwsazx
test2,1qaz2wsx
test2,1qazxsw2
test2,2test
test,23456
test,234QWERasdf
test2,abc123
test2,abc123456
test2,abcd1234
test2,admin
test2,admin123
test2,adminadmin
test2,asdf1234
test2,google
test2,guest
test2,hello
test2,iloveyou
test2,login
test2,passowrd123
test2,Passw0rd
test2,password
test2,Password
test2,p@ssword
test2,qwerty1223
test2,qwerty123456
test2,root
test2,starwars
test2,T3st
test2,t5r4e3w2q1
test2,test123
test2,test123test
test2,test2
test2,test2!@#
TEST2,test2
test2,!@#test2
test2,test2123
test2,test22wqasxz
test2,test2test2
test2,testing
test2,toor
test2,ts3bot
test,2wsx3edc
test2,zaq1@WSX
test2,ZAQ!2wsx
test3,1234
test,321
test321,itsd
test,369369
test,3edc
test3,qwer1234
test3,qwertyuiop[]
test3,T3st
test3,t3st3
test3,test
test3,test3
test4,123456
test,4321
test,456
test4,passwd
test4,test
test4,test4
TEST4,test4
test4,tester
test,5202015
test,555555
test,5678
test,5t4r3e2w1q
test5,test
TEST5,test5
test,654321
test,666
test,666666
test6,admin123
test6,password
test6,q1w2e3
test6,test
test6,test6
test6,webapps
test7,123
test7,1q2w3e4r5t6y
test,741852
test,7777
test7,adminadmin
test7,password
test,8888
test8,passwd
test8,test
test8,test123
test8,test8
test8,testuser
test9,123456
test,9999
test,999999
test,9ol
test9,P@ssw0rd
test9,test9
test,a123
test,a123456
test,a1a1a1
test,Aa111111
test,Aa123456
test,Aa123456789
test,aaa
test,Ab123456
test,abc
test,Abc
test,abc@123
test,abc123
test,abc123!@
test,abc123!@#
test,abc123@
test,ABC123!@#
test,abc123$$$
test,abc@1234
test,Abc12345
test,abc123456
test,abc1234567
test,abcd
test,abcd@1234
test,abcd1234
test,Abcd1234
test,abcde
test,abcdef
test,abcdefg
testaccount,testaccount
test,adipan123
test,A@ditzu123
test,admin
test,Admin
test,ADMIN
test!@#,admin02
test,admin123
test,admin123!@#
test,Admin123
test,Admin1234
testadmin,123456
test,Admin123456
test,adminadmin
testadmin,admintest
test,adminpass
test,admins
testadmin,test
test,admtest
test,alpine
test,apache
test,asdf
test,asdfasdf
test,asdfgh
test,asdfghjkl
test,asdqwe123
test,aspire
testasp,judge
testasp,riak
testa,testa
test,azerty
testbox,testbox
testb,testb
test,c
test,c0d3xt3am
test,calvin
test,caonimade
test,!!ccdos
testcf,testcf
test,changeme
test,charlie
test,cristi
test,danytzue31989
test,darwin
test,de12345
test,december
test,deeznuts
test,deluge
test,demo
testdev,testdev
test,digitalocean
test,DIGITALOCEAN
test,donald
test,dragos
test,dreams
testdummy,amazon
testdummy,testdummy
teste,!@#$%^
teste01,123456
teste,0192837465
teste02,teste02
teste,1
teste,1111
teste,12
teste,!1@2#3
teste,!1@2#3$4
teste,123456
teste,1234qwer
teste,123asd
teste,123ewq
teste,123pass123
teste,123qwe
teste,12qwas
teste,162534
teste,1q2w3e
teste,1q2w3e4r
teste,1qw23e
teste1,teste1
teste2,password
teste2,teste2
teste,53cur17y
teste,789456123
teste,asdf1234
teste,azerty
teste,etset
teste,pass123
teste,passw0rd
teste,password
teste,password12345
teste,password321
teste,p@ssw0rd
teste,P@ssw0rd
teste,p@ssword
teste,!q@w#e
teste,qwer1234
teste,qwerty
tester,1
tester,12
tester,123
tester,123321
tester,1234
tester,12345
tester,123456
tester1,abcd123
tester,1q2w3e4r
tester,1qaz2wsx
tester,1qaz2wsx3edc
tester,1qaz2wsx3edc4rfv
tester1,tester1
tester,abcd
tester,abcd1234
tester,asdfgh
tester,ftpuser
tester,parolaemiki1313
tester,password
tester,password123
tester,poiuyt
tester,!QAZxsw2
tester,qweasd
tester,retset
tester,rootroot
tester,sclav1234
tester,t35t3r
tester,t3st3r
tester,test01
tester,test1
tester,tester
tester,tester@123
tester,tester123
tester,tester321
tester,testerpass
tester,testtest
teste,t3st3
teste,test
teste,test123
teste,teste
teste,teste1
teste,teste@123
teste,teste123
teste,testeteste
teste,ZAQ!xsw2
teste,zxc!@#
teste,zxcasdqwe123
teste,zzzzzz
test,farooqfarooq.
test,fedora
test,firewall
test,football
test,Founder123
test,ftp
testftp,1
testftp,111111
testftp,12
testftp,!@#123
testftp,123
testftp,123321
testftp,123456
testftp1,abc
testftp,1q2w3e4r
testftp,1qaz
testftp1,testftp1
testftp,abc
testftp,admin123
testftp,admintest
testftp,asdfghjkl
testftp,ftp
testftp,ftp123
testftp,ftpt3st
testftp,ftptest
testftp,pass
testftp,password321
testftp,q1w2e3r4
testftp,t3stftp
testftp,test
testftp,test123
testftp,testfrp
testftp,testftp
testftp,testftp@123
testftp,testftp123
testftp,testftppass
testftp,testftptestftp
test,fuckyou
test,FvSsUBm82pFXR4DfKa3K
test,git
test,gon
test,google
test,guest
test,guest123
test,H6iUN
test,hackerwin98
test,hello
test,hgfdsa
test,hinet
test,hld2013
testhp,testhp
test,huawei123
test,"idc2-pl
test,idcez123
testid,testid
testies,testies
test,iloveyou
testing,1
testing,111111
testing,123123
testing,1234
testing123,fahad
testing123,user
testing,1qaz2wsx
testing,1qazxsw2
testing1,testing1
testing,abc123
testing,password
testing,p@ssw0rd
testingpw,vagrant
testing,q1w2e3r4t5
testing,qweasdzxc
testing,qwerty
testing,t3st1ng
testing,test123
testing,testin
testing,testing
testing,testing01
testing,testing1234
testingtesting,root
testing,vps
test,intex306
test,iopjkl
testi,testi
test,jhon
test,jindun
test,jklbnm
test,judge
test,justin
test,kaleshamd
test,kathleen
test,laura
testlinux,testlinux
test,live
test,lkjpoi
test,login
test,logon
test,lovely
test,lt
test,m3rk1n
test,madalin123
test,maggie
testmail,123456
testmail1,bot
testmail1,testmail1
testmail,testmail
testmail,testmail1
testmail,testmail123
test,mamainvacanta
testman,test123
testmei,t3stm31
test,mkonji
test,MLy8n4ftb5eHaxMS
test,monkey
test,moon
test,!null!
test,odroid
test,openelec
test,oracle
test,p@$$w0rd
test,P@$$w0rd
test,p@$$w0rd123
test,P@$$w0rd123
test,p@$$wOrd
test,P@$$word
test,P455w0rd
test,P455wOrd
test,p4ass0rd
test,p4ssw0rd
test,p4sSw0rd
test,p4ssword
test,p4sswOrd
test,P4ssword
test,P4sswOrd
test,p@55w0rd
test,P@55w0rd
test,P@55w0rd123
test,p@55wOrd
test,P@55word
test,P@55wOrd
test,P@55word123
test,p7a1VIa5y6
test,pa$$w0rd
test,Pa$$w0rd
test,pa$$word
test,Pa$$word
test,pa55w0rd
test,Pa55w0rd
test,Pa55w0rd123
test,pa55word
test,Pa55word
test,pa55word123
test,pascal
test,pass
test,pass123
test,pass1234
testpass,accounts
testpass,john
test,passpass
testpass,qv
test,passsword
test,passw0rd
test,Passw0rd
test,Passw0rd12
test,passw0rd123
test,Passw0rd123
test,Passw0rd44
test,passwd
test,passwd1234
test,passwdroot
test,password
test,password!
test,password1
test,Password1!
test,Password12
test,password123
test,Password@123
test,password123321
test,password123456
test,password12345678
testpc,testpc
test,postgres
test,power
test,pplivetj)@$
test,princess
testproxy,testproxy
test,p@ssw0rd
test,p@ssw0rd!
test,p@sSw0rd
test,p@Ssw0rd
test,P@ssw0rd
test,P@ssw0rd!!
test,P@ssw0rd02
test,p@ssw0rd1
test,p@ssw0rd123
test,P@ssw0rd123
test,P@ssw0rd123!
test,p@ssw0rd123456
test,P@ssw0rds
test,P@ssw19rd
test,P@ssw9rd
test,psswd
test,p@ssword
test,P@ssword
test,P@ssworD
test,P@sswOrd
test,P@ssword1
test,p@ssword123
test,P@ssword123
test,P@SVVORD
test,pswd
test,public
test,pulapizda2010
test,q1w1e1
test,q1w1e1r1
test,q1w2e3
test,q1w2e3!@#
test,q1w2e3r4
test,Q1W2E3R4
test,q1w2e3r4t
test,q1w2e3r4t5
test,q1w2e3r4t5y6
test,q2w3e4R
test,qawsed
test,qaz
test,!QAZ
test,qaz123
test,qaz123$
test,QAZ1231qaz!
test,qaz12wsx
test,!QAZ1qaz
test,qaz_2wsx
test,QAZ2WSX
test,qaz#EDC5tgb
test,qaz!QAZ
test,!qaz@wsx
test,!QAZ@WSX
test,!QAZ@WSX3edc
test,!qaz@wsx#edc
test,qazwsxedc
test,!QAZ@WSX#EDC
test,!QAZXCDE#@WSX
test,qazxsw
test,Qazxsw123
test,Qazxsw21
test,qd8899xyz
test,qmfltmqjs!@#$
test,Qq123456
test,qqq111
test,qua8GLPogUMoy6
test,quest
test,qwaszx
test,qwaszx123
test,!q@w#e
test,q!w@e#
test,!@#QWE
test,!q@w#e$r
test,qwe@123
test,qwe123
test,qwe123!@#
test,qwe123@
test,qwe123qwe
test,!@#qweasd
test,qweasd
test,qweasd123
test,QWEasdQWE
test,qweasdzxc123
test,qwedcxzas
test,QWElong123
test,qwer
test,qwer`123
test,qwer1234
test,QWERasdf
test,QWERasdf1234
test,Qwerqwer1234
test,qwerroot
test,qwert
test,qwert123
test,qwert12345
test,qwerty
test,qwerty1
test,qwerty123
test,Qwerty123
test,qwerty123456
test,!Qwerty!23456!
test,qwerty255
test,qwertyroot
test,qwertyu
test,qwertyui
test,qwertyuiop
test,r00t123
test,Raino
test,raspberry
test,ravi
test,resu
test,root
test,root1234
test,rootme
test,ruijie
test,runner
test,runo
tests,1234
tests,123456
tests1,test
tests1,tests
tests,321
tests,asdfgh
test,secret
testserver,testserver
test,service
testsftp,testsftp
testsfts,testsfts
testshell,testshell
test,sinus
testsite,testsite
test,sorinadrian
test,sshd
test,starwars
tests,tests
tests,tests12
tests,tests321
test,sunshine
test,superman
test,superuser
test,support
test,symantec
test,system
test,t3st
test,t3st3
test,t3stpass
test,tamara
test,techsupport
test,test
test,test#@!
test,TEST
Test,test
test,test!@#$
test,test1
test,test10
test,test@123
test,test123
test,Test@123
test,test@1234
test,test1234
test,test12345
test,test123456
test,test123456789
testtest123,xy
testtest,12qwas
test,test2011
test,test2014
test,test2016
test,test2017
test,test2019
test,test3
test,test321
test,test4
test,test4321
test,test7
test,test8
test,test9
test,teste
test,tester
test,tester1234
test,testi
test,testpass
test,testpassword
test,testroot
test,testtest
test,testtest123
test,testtest1234
testtest,testtest
testtest,tomcat
test,%tGb$rFv
test,toor
test,toor@2012
test,toto
test,tset
test,t#st
testtuk,testtuk
test,ubnt
test,ubuntu
test,user
testuser,1
testuser,111111
testuser1,123
testuser1,12345
testuser1,1q2w3e
test_user,123
testuser,123
testuser,12345
testuser,123456
testuser,1234567
testuser,12345678
testuser12345,vi
testuser,1234qwer
testuser,12356789
testuser,1q2w3e
testuser,1q2w3e4r
testuser,1qazxsw2
test_user1,test_user1
testuser1,testuser1
testuser,321123
testuser,654321
testuser,a
testuser,abcd123
testuser,admin
testuser,asd
testuser,changeme
testuser,google
testuser,hello
testuser,iloveyou
testuser,login
testuser,pass
testuser,pass123
testuser,pass1234
testuser,passw0rd
testuser,password
testuser,password1
testuser,password123
testuser,password123456789
testuser,P@ssw0rd
testuser,qazwsx
testuser,qwe123
testuser,qwerty
testuser,qwerty123
testuser,qwertyuiop
testuser,resutset
testuser,root
testuser,starwars
testuser,superman
testuser,t3stpass
testuser,t3stus3r
testuser,tespass
test_user,test
testuser,test123
testuser,test1234
testuser,test321
testuser,testman
testuser,testpass
testuser,testuser
testuser,testuser01
testuser,testuser1
testuser,testuser11
testuser,testuser@123
testuser,testuser123
testuser,testuser12345
testuser,testuser@321
testuser,testusertestuser
testuser,usertest
testuser,wasd
testuser,welcome
testu,testu
test,vargazsolt2007
test,Vision
test,Vision2
test,vps
test,wantian##*(
test,welc0me
test,wsxedc
testwww,pass
testwww,testwww
testwww,testwwwtestwww
testxp,testxp
test,xswzaq
test,xubuntu123
test,xxxxxx
test,youandme
test,zaq12wsx
test,ZAQ12wsx
test,zaq1xsw2
test,zeng
test,ziyuan
test,zxc123
test,zxc1234
test,zxcasdqwe123
test,zxcv123
test,zxcvb
test,zxcvbnm
teszt,teszt
te,te
te,te123
te,tete
texdir,texdir
text,123456
text123,rizal
tex,tex123
teyubesc,t3yub3sc1
tez,123456
tez,tez123
tf,123
tf,12345
tf@123,ljudmilla
tf2,123456
tf21234567,fritz
tf21234567,wwwtest
tf2mgeserver,lj
tf2,nitex-info
tf2server,123456
tf2server,servertf2
tf2server,test
tf2server,tf2server
tf2,test
tf2,tf2
tf2,tf21234567
tf,abc123
tfc,123456
tf,changeme
tfcserver,123456
tfcserver,tfcserver
tfc,tfc
tf,evelin
TFS,Eevi
TFS,TFS
tft105,vagner
tf,tf
tf,tf@123
tftpboot,tftpboot
tftpd,password
tftpd,password123
tftp,tftp
tf,welcome
tg,123
tg,123456
tgallen,tgallen
%TGB^YHN&UJM,root
tgnco,tgnco
tgproxy,tgproxy
tg,tg
tgz,123456
tgz,tgz
th,111111
thaiset,123456
thaiset,thaiset
thamson,root
th,changeme
thebeast,thebeast
thebest,thebest
theforest,matt
theforest,theforest
thehemingways,admin
thelma,thelma
theobold,theobold
theodora,theodora
theodore,theodore
theodore,theodore1
theodore,theodore123
theo,theo123
theresa123,annulee
theresa123,up
theresa,minecraft
theresa,theresa
thetys,thetys
thiago,123456
thiago.correa,thiago.correa
thiago,thiago
thiago,thiago123
thibault,thibault
thierry1129,1234
thierry1129,thierry1129123
Thierry@123,root
thman,thman
thomas,1
thomas,1234
thomas,123456
thomas12,idonia
thomas,passwd
thomas,password
thomas,qazwsx
thomas,qweasd
thomas,thom2$
thomas,thomas
thomas,thomas123
thompson,thompson
thomson_input,td$th0m50n
thorsten,thorsten
thor,thor
thor,thor123
th,password
three,three
threet,threet
thrift,thrift
thschlei,thschlei
thulani,thulani
thunder,thunder
thursday,thursday
ti,123
ti,123456
tiago,123456
tiago,tiago
tiago,tiago123
tian,123456
tian,tian
tian,tian123
tiao,tiao
tiao,tiao123
tia,tia
tibco,tibco123
tiberio,123456
tibero1,123456
tibero123,cib
tibero2,123456
tibero2,tibero2
tibero6,tibero6
tibero6,tibero6123
tibero,tibero
tibi,tibi
tibold,tibold
tiburcio,tiburcio
TicTac!23,root
tidb,1
tidb,11
tidb,111
tidb,1111
tidb,11111
tidb,111111
tidb,123
tidb,1234
tidb,12345
tidb,123456
tidb,1234567
tidb,12345678
tidb,123456789
tidb,1234567890
tidb,pass
tidb,pass123
tidb,passw0rd
tidb,password
tidb,tidb
tidb,tidb123
tie,123456
tie,tie123
tiffany,123456
tiffany123,ekimunyu
tiffany,tiffany
tiffany,tiffany123
tiffi,tiffi
tiff,tiff
tig3r,tig3r
tiger123,elasticsearch
tiger123,root
tiger123,xo
tiger,tiger
tigger,tigger
tigger,tigger123
tigg,tigg
tigrou,qwe123
tigrou,tigrou123
tihanyi,tihanyi
tiina,tiina
tiit,zhouh
tijah,tijah
tijeun,tijeun
tijmerd,tijmerd
tiles,tiles
tim,12345
tim,123456
timemachine,12
timemachine,123321
timemachine,1234
timemachine,123456
timemachine,1qaz2wsx
timemachine,pass123
timemachine,password
timemachine,p@ssw0rd
timemachine,timemachine@123
times,times
time,time
time,venkatesh
timi,timi
tim,osborne
timothy123,sshd
timothy,timothy123
timo,timo
tim,sg
timson,password
timson,timson
tim,tim
tim,tim123
tim,timtim
tina,123456
tinashe,tinashe
tina,tina
tina,tina123
ting,ting
tinhlagi,edineide
tino,123456
tino123,l2
tino,tino
tino,tino123
tiny,a
tinydns,tinydns
Tiny,Tiny
tiny,tiny123
tip,123456
tipodirect,tipodirect
tipoholding,tipoholding
tip,tip
tip,tip123
tir,123456
tirocu,tirocu
tirsa,tirsa123
tir,tir
tir,tir123
tiscali,tiscali
tisha,tisha
tit0nich,dreambox
Titanic_123,root
titanic,titanic
titanium,titanium
titan,pass
titan,titan
ti,ti@123
ti,ti123
titi,titipass
titi,titititi
tj,password
tj,tj
tj,tj@123
tj,tj123
tju1,tju1
tk,123456
tk,changeme
tk,qwerty
tk,tk
tk,tk123
tl,123456
tlchannel,tlchannel
tlf,ghost
tlf,tlf
tljob,tljob
tlJwpbo6,
tl,pass
^\^T^L^R,enable
tl,tl
tm,123456
tm1,tm1
tm,abc123
tmadmin,tmadmin
tmax,tmax
tmbecker,tmbecker
tmgvision,123456
tmp,123456
tmp123,supervisor
tmp,abc123
tmp,password
tmps,tmps
tmp,tmp
tm,tm
tmuser,tmuser
tn,tn@123
tn,tn123
tn,tntn
to,123456
to123,monitor
to,abc123
tobacco,123456
tobyliu,123456
toby,password
toby,toby
toby,toby1
tocayo,tocayo
todd.,msql
todds,123456
todds,todds
todd,todd
toe,toe
Toivo,Toivo
toker,toke123
toku,li
tolarian,tolarian
tolee,123456
tolee,tolee
tolee,tolee123
tom,1
tom,12
tom,123321
tom,1234
tom,12345
tom,123456
tom,12345678
tom,1q2w3e4r
tom,321
tom,a
tomas,123
tomasi,tomasi
tomas,philipp
tomas,tomaspass
tomate,tomate
Tomato123,root
Tomato2017,root
tomato,root
tomberli,123456
tomberli,password123
tomcat,0000
tomcat,0765238553
tomcat,1
tomcat,1111
tomcat,111111
tomcat,12
tomcat,123
tomcat,123123
tomcat,123321
tomcat,1234
tomcat,12345
tomcat,123456
tomcat,123456@
tomcat,1234567
tomcat,12345678
tomcat,123456789
tomcat,1234567890
tomcat123456789,hb
tomcat,1234qwer
tomcat,12356
tomcat123,couchdb
tomcat,12qwaszx
tomcat,1988
tomcat,1q2w3e
tomcat,1Q2W3E
tomcat,1q2w3e4r
tomcat,1Q2W3E4R
tomcat,1q2w3e4r5t6y
tomcat,1qaz2wsx
tomcat,1qaz2WSX
tomcat,1QAZ2wsx
tomcat,1QAZ2WSX
tomcat,1qaz2wsx3edc
tomcat1,tomcat1
tomcat,23dec1987
tomcat2,tomcat2
tomcat2,welcome
tomcat,321
tomcat3,tomcat3
tomcat4,tomcat
tomcat5,123
tomcat55,tomcat55
tomcat5,tomcat
tomcat5,tomcat5
tomcat,654321
tomcat,696969
tomcat6,tomcat6
tomcat7,654321
tomcat7,pass123
tomcat7,tomcat7
tomcat8,tomcat8
tomcat,a1bc2
tomcat,abcd1234
tomcat,ads3cret
tomcat,adtomcat
tomcat,advagrant
tomcat,asd!@#
tomcat,asdf
tomcat,changethis
tomcat,digitalocean
tomcat,DIGITALOCEAN
tomcat,letmain
tomcat,mech
tomcat,p@$$w0rd
tomcat,P@$$w0rd
tomcat,p@$$w0rd123
tomcat,P@$$w0rd123
tomcat,P@55w0rd
tomcat,P@55w0rd123
tomcat,P@55word
tomcat,P@55word123
tomcat,pa55w0rd
tomcat,Pa55w0rd
tomcat,Pa55w0rd123
tomcat,pa55word
tomcat,Pa55word
tomcat,pa55word123
tomcat,pass
tomcat,pass123
tomcat,passw0rd
tomcat,Passw0rd
tomcat,passw0rd123
tomcat,Passw0rd123
tomcat,passwd
tomcat,password
tomcat,password1
tomcat,password123
tomcat,password123321
tomcat,p@ssw0rd
tomcat,P@ssw0rd
tomcat,p@ssw0rd123
tomcat,P@ssw0rd123
tomcat,p@ssword
tomcat,P@ssword
tomcat,p@ssword123
tomcat,P@ssword123
tomcat,q1w2e3
tomcat,q1w2e3r4
tomcat,Q1W2E3R4
tomcat,!QAZ2wsx
tomcat,!qaz@wsx
tomcat,!qaz@wsx#edc
tomcat,!q@w#e
tomcat,q!w@e#
tomcat,!q@w#e$r
tomcat,qwe@123
tomcat,qweasd
tomcat,qwer@1234
tomcat,qwer1234
tomcat,qwert
tomcat,qwert123
tomcat,qwerty
tomcat,qwerty123
tomcat,root
tomcat,s3cret
tomcats,tomcats
tomcat,t0mc@t
tomcat,tacmot
tomcat,test
tomcat,test123
tomcat,tomca
tomcat,tomcat
tomcat,tomcat!@#
tomcat,tomcat123
tomcat,tomcat123!@#
tomcat,tomcat123123
tomcat,tomcat1234
tomcat,tomcat123456
tomcattomcat,ye
tomcat,VXrepNwVm8vxFqMS
tomcat,welcome
tomcat,zxc
tomee,tomee
tomek,123456
tomek,tomek
tomesek,ubnt
tomesek,zabbix
tome,tome123
tomhandy,1
tomhandy,12
tomhandy,123
tomhandy,1234
tomhandy,12345
tomhandy,123456
tomhandy,1234567
tomhandy,12345678
tomhandy,123456789
tomhandy,tomhandy
tomhandy,tomhandy123
tomi,tomi
tommie,tommie
tommy,123
tommy,123456
tommy,a
tommy,tommy
tomovic,tomovic
tom,password
tom,password123
tom,p@ssw0rd
tom,tom
tom,tom1
tom,tom1212
tom,tom123
tom,tom1234
tom,tom12345
tom,tom123tom
tom,tompass
tom,tomtom
tomy,tomy
tong,123456
tonglink,root
tonglink,tonglink
tong,tong
toni,123456
toni123,openerp
tonic,tonic
toni,toni
toni,tony
tono,tono
ton,ton
tony,1
tony,12
tony,1234
tony,password
tony,testuser
tony,toni
tony,tony
toolcrib,ubnt
toolroom,toolroom
toor,
toor,1234
toor,123456
toor,abcd1234
toor,amandabackup
toor,changeme
toor,login
toor,ni
toor,passwd
toor,password
toor,prueba1
toor,qwerty
toor,too123
toor,toor
toor,toor123
toor,user
toor,w
toor,winer
Top@123,root
topgui,topgui
topias,topias
topography,topography123
toptea,toptea
top,top
toragemgmt,toragemgmt
toro,toro
torr1ent,postmaster
torrent,torrent
torrent,transmission
torr,torr
tor,tor
toshi,toshi
totalcard,totalcard
totallogin,Password1!
to,to
to,to@123
toto,123456
toto,password
toto,password123
toto,qwe123
toto,toto2010
toto,za
tot,tot123
tou,123456
touch,touch
tou,tou
townsley,townsley
toxic,a
tpamadm,tpamadm
t,pass
tpe,tpe
tphan,password
tphan,tphan123
tplink,tplink
tp,password123
tps,tps
tp,tp@123
tp,tp123
tptp,tptp
tpuser,tpuser
tq,123456
tq123,jsimon
tq,pass
tq,tq
tq,tqpass
tr,123
tr,123456
trackitreports,Password1!
trackmania,trackmania
track,track
trac,trac
tracyf,tracyf
tracy,tracy
trade,trade@123
trading,trading123
Traduire123,root
trafficcng,trafficcng
traffic,traffic
train123,root
train1,train123
train5,train5
trainee,trainee
trainer2,trainer2
training,123
training,123456
training,1q2w3e4r
training,1qaz2wsx
training,admin
training,google
training,hello
training,iloveyou
training,login
training,pass123
training,passw0rd
training,password
training,password123
training,qwerty
training,starwars
training,training
training,training@123
train,train
trajano,123456
trance,trance
transfer,1
transfer,123
transfer,123123
transfer,1234
transfer,12345
transfer,1qaz2wsx
transfer,pass
transfer,pass123
transfer,passw0rd
transfer,password321
transfer,p@ssword
transfer,transfer
transfer,transfer@123
transfiguration,transfiguration
transission,transission
transition,transition
transmission,transmission
transmission,ts
transoft,transnet@5
transportapi,transportapi
transport,transport
trans,trans
tranx,tranx
trash,123456
trash,trash
trasnfer,123456
travel_phpb1,Pwnh6SJCFxn1
travis,123456
travis,travis
TRAX,trax
tr,changeme
trendimsa1.0,1234
trendimsa1.0,123456789
trendimsa1.0,administrator
trendimsa1.0,ascend
trendimsa1.0,brightmail
trendimsa1.0,dbps
trendimsa1.0,ex
trendimsa1.0,ibm
trendimsa1.0,netrangr
trendimsa1.0,nistrator
trendimsa1.0,odroid
trendimsa1.0,par0t
trendimsa1.0,raspberry
trendimsa1.0,raspberry123
trendimsa1.0,rator
trendimsa1.0,resumix
trendimsa1.0,rootme
trendimsa1.0,rootpass
trendimsa1.0,t00lk1t
trendimsa1.0,taspberry
trendimsa1.0,trendimsa1
trendimsa1.0,turnkey
trendimsa1.0,vertex25
trendys,trendys
trenti.g,trenti
trent,trent
tressy,tressy
trevor,123456
trey,a
triage,triage
trial,trial
trib,trib
tricia,tricia
trineehuang,trineehuang
trineehuang,trineehuang123
tripti,tripti@123
tristan,tristan
trix,tthack99
trobz,trobz
trouble,123trouble
trouble,trouble
troy,123456
tr,tr
tr,tr@123
tr,tr123
trudy,trudy
trunk,trunk
trustguest,admin
trustguest,rajeev
trustguest,trustguest
trustno1,helpdesk
try,123456
tryit,Fc5194Tryit
try,try
trzseo,trzseo
ts,1
ts,12
ts,123123
ts,123321
ts,12345
ts,123456
ts,123ts
ts1,iy
ts1,password
ts,1q2w3e4r
ts1,ts
ts2,1
ts2,12
ts2,123
ts2,1234
ts2,12345
ts2,123456
ts2,1234567
ts2,12345678
ts2,123456789
ts2bot,ts2bot
ts2,teamspeak2
ts2,ts123
ts2,ts1234
ts2,ts2
ts2,tss123
ts3,1
ts3,12
ts3,123
ts3,123321
ts3,1234
ts3,12345
ts3,123456
ts3,1234567
ts3,12345678
ts3,123456789
ts3,1234567890
ts3123456789,jupyter
ts3,123ts3
ts3,1q2w3e4r
ts3,1qaz2wsx
ts3,1qaz2wsx3edc4rfv
ts,321
ts35,ts35
ts3admin,123456
ts3,azerty
ts3bot,1
ts3bot1,123456
ts3bot,12
ts3bot,123
ts3bot,1234
ts3bot,12345
ts3bot,123456
ts3bot,1234567
ts3bot,12345678
ts3bot,123456789
ts3bot1,ts3bot1123
ts3bot2,123456
ts3bot2,teamspeak2
ts3bot3,ts3bot3
ts3bot3,ts3bot3123
ts3bot,bot
ts3bot,bot123
ts3bot,teamspeak
ts3bot,teamspeak3
ts3bot,test
ts3bot,ts
ts3bot,ts3
ts3bot,ts3bot
ts3bot,ts3bot123
ts3_cloud,123456
ts3_cloud,ts3_cloud
ts3_clouduser,123456
ts3_clouduser,ts3_clouduser
ts3musicbot,123
ts3musicbot,12345
ts3musicbot,ts3
ts3musicbot,ts3musicbot
ts3musikbot,ts3musikbot
ts3n,ts3n
ts3,pass
ts3,pass123
ts3,Pass123
ts3,passw0rd
ts3,PASSWORD
ts3,p@ssword
ts3,qazwsx
ts3,qwaszx123
ts3,qwe1234
ts3,qwerio
ts3,qwerty
ts3,qwerty123456
ts3,qwertyouip
ts3,s3rv3r
ts3,server
ts3server,1
ts3server,12
ts3server,123
ts3server,123321
ts3server,1234
ts3server,12345
ts3server,123456
ts3server,1234567
ts3server,12345678
ts3server,123456789
ts3server,1q2w3e4r
ts3server3,123456
ts3server4,123456
ts3serverbot,ts3serverbot
ts3server,password
ts3server,password123
ts3-server,rdp
ts3server,server
ts3server,serverts3123
ts3server,teamspeak
ts3server,terrariaserver
ts3server,test
ts3,serverts3
ts3server,ts3
ts3-server,ts3-server
ts3server,ts3server
ts3server,ts3server123
ts3server,ts3srv
ts3server,ts#server
ts3serv,ts3
ts3sleep,1234
ts3sleep,yb
ts3srv,123
ts3srv,123456
ts3srv,teamspeak3
ts3srv,ts3server
ts3srv,ts3srv
ts3,t3@msp4@k
ts3,t3@mspeak
ts3,team
ts3,team123
ts3,teamspeak321
ts3,teamspeak3server
ts3,te@msp3ak
ts3,te@mspeak
ts3,test
ts3,ts1
ts3,ts123
ts3,ts2ts
ts3,ts3
ts3,ts3@123
ts3,ts3123
ts3,ts3123456
ts3,ts321
ts3,ts3admin
ts3,ts3pass
ts3,ts3srv
ts3,ts3ts3
ts3,ts4
ts3,tsteamspeak321
ts3user,123
ts3user,1234
ts3user,123456
ts3user,server
ts3user,ts3
ts3user,ts3user@
ts3user,ts3user123
ts4,123
ts4,teamspeak
ts4,teamspeak4
ts4,ts4
ts4,ts4123
ts5,teamspeak
ts5,ts
ts5,ts5
ts6,123
ts6,ts6
ts7,ts7
ts,abc
ts,admin
tsadmin,123456
tsadmin,tsadmin123
tsai,tsai
tsbot,1
tsbot,1234
TSBot,1234
tsbot,123456
tsbot,password
tscloudred,tscloudred
ts-dev,ts-dev
tsdp,4tsdp@mknadmin
tset,testtset
tsingh,welcome@123
tsjuddy,tsjuddy
tsminst1,costel
tsminst1,tsminst1
tsminst1,wang
ts,Muklesr0x!221845
ts,oncall
ts,password
ts,PASSWORD
ts,p@ssword
ts,qazwsx
ts,qwerty
ts,qwerty123
tss,123
tss,12345
tss,123ts
tss2,tss2
tss3,ts2
tssbot,tssbot
tsserver,tsserver
tsserver,tsserver123
tssound,123
tssound,password
tssound,tssound
tss,password
ts,steam
tss,teamspeak1
tss,ts3server
tss,ts4
tss,tss
tss,tss3
ts,t3@msp4@k
ts,team
ts,teamspeak123
ts,teamspeak1234
ts,teamspeak3
ts,teamspeak321
ts,teamspeakts123
ts,te@msp3ak
ts,test
ts,ts
ts,ts@123
ts,ts123
ts,ts123456
ts,ts2
ts,ts3
ts,ts321
ts,tspass
ts,tss1
ts,tss2
ts,tsserver
ts,tsteamspeak
ts,tsteamspeak321
ts,tsts
ts,tsts123
ts,tsts321
tststs,chris
ts,tststs
tst,tst
tstuser,tstuser
tsukamoto,tsukamoto
tsunami,tsunami
tsusrs,sg
t,t
t,t@123
t,t123
tt,12345
tt,123456
ttest,password
ttest,test123
ttest,ttest
ttest,ttest123
ttest,ttest123ttest
ttf,babadelacolt
ttnet,anastacia
t,tpass
tt,password
t,tt
ttt,123456
tttserver,tttserver
tt,tt
tt,tt123
tt,ttpass
ttttt,skywalker
ttt,ttt123
tu,123
tu,12345
tu,123456
tu,admin123
Tualatin,OR
tuan,123
tuan,123456
tuan,tuan
tud,tud
tui,123456
tui,tui123
tulia,tulia
tullio,tullio
tun123,tomcat
tuna,tuna
tunnel,123
tunnel,tunnel
tunnel,tunnel123
tun,tun
tun,tun123
tuo,123456
Tuomo,Tuomo
tuo,tuo
turbine,turbine
tuser,testing
tuser,tuser
tuserver,123456
tuserver,tuserver
tushar,tushar@123
tutor,
tu,tu
tu,tupass
tuxedo,tuxedo
tv,1
tv,a
tv,abc123
tv,password
tv,password123
tv,tv
tw,123
tw,123456
tw,abc123
twadmin,twadmin
tw,changeme
tweety,123456
tweidner,test
twigathy,twigathy
twintown,twintown123
twofirst,twofirst
two,root
twserver,123456
twserver,gitlab
twserver,twserver
tw,tw
tw,tw@123
tw,tw123
tx,abc123
,^T^X^Bv
tx,tx@123
tx,txtx
ty,123456
ty,abc123
ty_admin,ty_admin
tye,tye
tyler,tyler
tylor,tylor
tyoung,tyoung
typo3,typotypo3
tyrel,tyrel
tyson,wemaster
tytie,tytie
ty,ty
ty,ty@123
ty,ty123
ty,typass
tz,12345
tzehu1,rakesh
tzhang,tzhang
tz,hans
tz,tz@123
^T^Z^_^U,enable
u,123
u252588,u252588
u2,u2
ua,123
ua,123456
ua@123,ftp
ua123,popa
uac,uac
uatadmin,uatadmin
ua,ua
ua,ua@123
ub,123456
ubadmin,password
ubiqube,ubiqube
ubnt,0123456789012345678901234567890123456789012345678
ubnt,1
ubnt,111111
ubnt,111111111
ubnt1,1234
ubnt,12
ubnt,!@#123
ubnt,123
ubnt,123!@#
ubnt,123123
ubnt,12312318
ubnt,123321
ubnt,1234
ubnt,12345
ubnt,123456
ubnt,1234567
ubnt,12345678
ubnt,123456789
ubnt,1234567890
ubnt,123789
ubnt,123qwe
ubnt,147896325
ubnt,1q2w3e
ubnt,1Q2W3E
ubnt,1q2w3e4r
ubnt,1Q2W3E4R
ubnt,1q2w3e4r5t
ubnt,1qa2ws3ed
ubnt,1qaz2wsx
ubnt,1qaz2WSX
ubnt,1QAZ2wsx
ubnt,1QAZ2WSX
ubnt,1qaz2wsx3edc
ubnt,1qaz3edc
ubnt,2315
ubnt,234QWERasdf
ubnt,321
ubnt,3edc
ubnt,5201314
ubnt,5202015
ubnt,54321
ubnt,5678
ubnt,#654298#
ubnt,654321
ubnt,8812345
ubnt,88888888
ubnt,999999
ubnt,a1a1a1
ubnt,a2a2a2
ubnt,Aa123456789
ubnt,Ab123456
ubnt,ABCabc123
ubnt,abcd1234
ubnt,Abcd1234
ubnt,abcd12345
ubnt,adc123
ubnt,admin
ubnt,admin!@#
ubnt,admin01
ubnt,admin123
ubnt,Admin123
ubnt,admin234567
ubnt,admin888
ubnt,adminadmin
ubnt,administrator
ubnt,admins
ubnt,alpine
ubnt,andreea
ubnt,answerrescue
ubnt,Apple1
ubnt,ascend
ubnt,asd123
ubnt,Asdf1234
ubnt,asdqwe123
ubnt,aspire
ubnt,Austria
ubnt,blablabla
ubnt,blender
ubnt,bodhilinux
ubnt,calvin
ubnt,!!ccdos
ubnt,Ch123~
ubnt,ch12345
ubnt,charlie
ubnt,cisco
ubnt,Cisco
ubnt,client
ubnt,cms500
ubnt,default
ubnt,digitalocean
ubnt,DIGITALOCEAN
ubnt,dmin
ubnt,donald
ubnt,firewall
ubnt,fivranne
ubnt,football
ubnt,george
ubnt,google
ubnt,guest
ubnt,hinet
ubnt,hld2013
ubnt,huawei
ubnt,huawei123
ubnt,Huawei@123
ubnt,jindun
ubnt,jota
ubnt,letmein
ubnt,linux
ubnt,linux12345
ubnt,linuxer
ubnt,lituobestsanmao
ubnt,lt
ubnt,m3rk1n
ubnt,maintaince
ubnt,marketing
ubnt,master
ubnt,monitor
ubnt,monkey
ubnt,mysql
ubnt,netrangr
ubnt,!null!
ubnt,odroid
ubnt,openelec
ubnt,operator
ubnt,Operator
ubnt,oracle
ubnt,ot
ubnt,p@$$w0rd
ubnt,P@$$w0rd
ubnt,p@$$w0rd123
ubnt,P@$$w0rd123
ubnt,p4$$word
ubnt,P@55w0rd
ubnt,P@55w0rd123
ubnt,P@55word
ubnt,P@55word123
ubnt,Pa$$w0rd
ubnt,pa55w0rd
ubnt,Pa55w0rd
ubnt,Pa55w0rd123
ubnt,pa55word
ubnt,Pa55word
ubnt,pa55word123
ubnt,pass
ubnt,pass123
ubnt,passw0rd
ubnt,Passw0rd
ubnt,passw0rd123
ubnt,Passw0rd123
ubnt,passwd
ubnt,password
ubnt,pass@word1
ubnt,Password1
ubnt,password123
ubnt,password123321
ubnt,Passw@rd
ubnt,permit
ubnt,pi
ubnt,pixmet2003
ubnt,postgres
ubnt,pplivetj)@$
ubnt,princess
ubnt,p@ssw0rd
ubnt,P@ssw0rd
ubnt,p@ssw0rd123
ubnt,P@ssw0rd123
ubnt,p@ssword
ubnt,P@ssword
ubnt,p@ssword123
ubnt,P@ssword123
ubnt,public
ubnt,q1w2e3r4
ubnt,Q1W2E3R4
ubnt,q2w3e4R
ubnt,!QAZ
ubnt,!qaz2wsx
ubnt,qaz@2wsx
ubnt,qaz2WSX
ubnt,!QAZ2wsx
ubnt,qaz#EDC5tgb
ubnt,!qaz@wsx
ubnt,!qaz@wsx#edc
ubnt,qazxsw
ubnt,!q@w#e
ubnt,q!w@e#
ubnt,!@#QWE
ubnt,!q@w#e$r
ubnt,qwe123
ubnt,qwer1234
ubnt,qwerroot
ubnt,qwert
ubnt,qwert!@#$%
ubnt,qwert123
ubnt,qwerty123
ubnt,qwertyuiop
ubnt,r00t123
ubnt,raspberry
ubnt,raspberry@123
ubnt,raspberrypi
ubnt,rator
ubnt,redhat
ubnt,resumix
ubnt,root
ubnt,root123
ubnt,Root123456
ubnt,ROOT500
ubnt,rootroot
ubnt,rry
ubnt,ry
ubnt,samsung
ubnt,Sd123~
ubnt,server
ubnt,service
ubnt,sshd
ubnt,sunshine
ubnt,support
ubnt,t00lk1t
ubnt,taspberry
ubnt,temp
ubnt,temp123
ubnt,test
ubnt,test@123
ubnt,test123
ubnt,test@123456
ubnt,testpass
ubnt,%tGb$rFv
ubnt,tinhlagi
ubnt,tini
ubnt,tomcat
ubnt,toor
ubnt,toor@2012
ubnt,tor
ubnt,toto
ubnt,trustno1
ubnt,tslinux
ubnt,turnkey
ubnt,ubnt
UBNT,UBNT
ubnt,ubnt1
ubnt,ubnt123
ubnt,ubnt1234
ubnt,ubnt175
ubnt,ubntubnt
ubnt,ubuntu
ubnt,uploader
ubnt,vertex25
ubnt,wantian##*(
ubnt,webadmin
ubnt,welcome
ubnt,Welcome1
ubnt,wubao
ubnt,xiaoying
ubnt,youandme
ubnt,zaq12wsx
ubnt,ziyuan
ubnt,zxc1234
ubnt,zxcvbnm
ubr,ubr
ubstep,ubstep
ubt,1
ubt,12
ubt,123
ubt,123321
ubt,1234
ubt,12345
ubt,123456
ubt,1234567
ubt,12345678
ubt,123456789
ubt,1234567890
ubt,1q2w3e
ubt,1Q2W3E
ubt,1q2w3e4r
ubt,1Q2W3E4R
ubt,1qaz2wsx
ubt,1qaz2WSX
ubt,1QAZ2wsx
ubt,1QAZ2WSX
ubt,1qaz2wsx3edc
ubt,321
ubt,digitalocean
ubt,DIGITALOCEAN
ubt,p@$$w0rd
ubt,P@$$w0rd
ubt,p@$$w0rd123
ubt,P@$$w0rd123
ubt,P@55w0rd
ubt,P@55w0rd123
ubt,P@55word
ubt,P@55word123
ubt,pa55w0rd
ubt,Pa55w0rd
ubt,Pa55w0rd123
ubt,pa55word
ubt,Pa55word
ubt,pa55word123
ubt,pass
ubt,pass123
ubt,passw0rd
ubt,Passw0rd
ubt,passw0rd123
ubt,Passw0rd123
ubt,passwd
ubt,password
ubt,password123
ubt,password123321
ubt,p@ssw0rd
ubt,P@ssw0rd
ubt,p@ssw0rd123
ubt,P@ssw0rd123
ubt,p@ssword
ubt,P@ssword
ubt,p@ssword123
ubt,P@ssword123
ubt,q1w2e3r4
ubt,Q1W2E3R4
ubt,!qaz@wsx
ubt,!qaz@wsx#edc
ubt,!q@w#e
ubt,q!w@e#
ubt,!q@w#e$r
ubt,qwert
ubt,qwert123
ubt,qwerty123
ubt,test
ubt,test123
ubt,ubt
ubt,ubt123
ub,ub@123
ub,ub123
ubuntu,-
ubuntu,$BLANKPASS
ubuntu,000000
ubuntu,1
ubuntu,10021979612335
ubuntu,11
ubuntu,111
ubuntu,1111
ubuntu,11111
ubuntu,111111
ubuntu,112233
ubuntu,12
ubuntu,121212
ubuntu,123
ubuntu,123123
ubuntu,123321
ubuntu,1234
ubuntu,12345
ubuntu,123456
ubuntu,1234567
ubuntu,12345678
ubuntu,123456789
ubuntu,1234567890
ubuntu,123456789a
ubuntu,123456a
ubuntu,123456qwerty
ubuntu,123@abc
ubuntu,123qwe@
ubuntu,123qwerty
ubuntu,124
ubuntu,12qwaszx
ubuntu12,ubuntu
ubuntu,1q2w3e
ubuntu,1Q2W3E
ubuntu,1q2w3e4r
ubuntu,1Q2W3E4R
ubuntu,1q2w3e4r5t
ubuntu,1qa2ws
ubuntu,1qaz$RFV
ubuntu,1qaz2wsx
ubuntu,1qaz2WSX
ubuntu,1QAZ2wsx
ubuntu,1QAZ2WSX
ubuntu,1qaz2wsx3edc
ubuntu,1qaz@WSX
ubuntu,1qazXSW@
ubuntu1,ubuntu
ubuntu1,ubuntu1
ubuntu,321
ubuntu,321123
ubuntu4,cfdtest
ubuntu5,ubuntu5
ubuntu8,ubuntu8
ubuntu,a123456
ubuntu,abc
ubuntu,Abc
ubuntu,abc123
ubuntu,abc123!@#
ubuntu,abc123@
ubuntu,abc@1234
ubuntu,abc1234
ubuntu,abc12345
ubuntu,abc1234567
ubuntu,abcd
ubuntu,abcdefg
ubuntu,admin
ubuntu,admin#123
ubuntu,admin@123
ubuntu,admin123
ubuntu,appuser
ubuntu,bala
ubuntu,changeme
ubuntudesktop,ubuntudesktop
ubuntu,digitalocean
ubuntu,DIGITALOCEAN
ubuntu,ec2-user
ubuntu,home
ubuntu,iloveyou
ubuntu,login
ubuntu,melodic18
ubuntu,Muklesr0x!221845
ubuntu,newuser
ubuntu,okmnji
ubuntu,p@$$w0rd
ubuntu,P@$$w0rd
ubuntu,p@$$w0rd123
ubuntu,P@$$w0rd@123
ubuntu,P@$$w0rd123
ubuntu,p@$$wOrd
ubuntu,P@$$word
ubuntu,P455w0rd
ubuntu,p4ass0rd
ubuntu,p4ssw0rd
ubuntu,p4Ssw0rd
ubuntu,p4ssword
ubuntu,p4sswOrd
ubuntu,P4sswOrd
ubuntu,p@55w0rd
ubuntu,P@55w0rd
ubuntu,P@55w0rd123
ubuntu,p@55wOrd
ubuntu,P@55word
ubuntu,P@55word123
ubuntu,p7a1VIa5y6
ubuntu,pa$$w0rd
ubuntu,Pa$$w0rd
ubuntu,pa55w0rd
ubuntu,Pa55w0rd
ubuntu,Pa55w0rd123
ubuntu,pa55word
ubuntu,Pa55word
ubuntu,pa55word123
ubuntu,pass
ubuntu,pass123
ubuntu,passoword12345
ubuntu,passs
ubuntu,passw0rd
ubuntu,Passw0rd
ubuntu,passw0rd123
ubuntu,Passw0rd123
ubuntu,Passw0rd44
ubuntu,passwd
ubuntu,passwd1234
ubuntu,password
ubuntu,Password
ubuntu,PasswOrd
ubuntu,PaSsWoRd
ubuntu,PASSWORD
ubuntu,Password01
ubuntu,Password1
ubuntu,Password10
ubuntu,Password12
ubuntu,password123
ubuntu,Password123
ubuntu,password123321
ubuntu,password321
ubuntu,postgres
ubuntu,p@ssw0rd
ubuntu,p@sSw0rd
ubuntu,p@Ssw0rd
ubuntu,P@ssw0rd
ubuntu,P@ssw0rd!
ubuntu,p@ssw0rd1
ubuntu,P@ssw0rd1
ubuntu,p@ssw0rd123
ubuntu,P@ssw0rd123
ubuntu,P@ssw0rd123!
ubuntu,P@ssw9rd
ubuntu,p@ssword
ubuntu,P@ssword
ubuntu,@P@ssword1
ubuntu,p@ssword123
ubuntu,P@ssword123
ubuntu,q1w2e3!@#
ubuntu,q1w2e3r4
ubuntu,Q1W2E3R4
ubuntu,q1w2e3r4t5
ubuntu,q1w2e3r4t5y6
ubuntu,!QAZ1qaz
ubuntu,qaz_2wsx
ubuntu,!QAZ2wsx3edc
ubuntu,!QAZ2wsx#EDC
ubuntu,!qaz@wsx
ubuntu,qazwsx
ubuntu,!qaz@wsx#edc
ubuntu,!QAZ@WSX#EDC
ubuntu,!QAZXSW@
ubuntu,Qazxsw123
ubuntu,qd8899xyz
ubuntu,qmfltmqjs!@#$
ubuntu,qq123456
ubuntu,qqq111
ubuntu,qua8GLPogUMoy6
ubuntu,quest
ubuntu,qwaszx
ubuntu,!q@w#e
ubuntu,q!w@e#
ubuntu,!q@w#e$r
ubuntu,qwe@123
ubuntu,qwe123!@#
ubuntu,Qwe123
ubuntu,qwe123456
ubuntu,qweasd
ubuntu,qweasd123
ubuntu,qweasdzxc
ubuntu,qwedcxzas
ubuntu,Q!W@E#R$
ubuntu,qwer`123
ubuntu,QwerQwer123
ubuntu,qwert
ubuntu,qwert123
ubuntu,Qwert!234
ubuntu,qwerty
ubuntu,Qwerty1
ubuntu,qwerty123
ubuntu,QWERTY12345
ubuntu,qwerty123456
ubuntu,qwerty321
ubuntu,qwertyui
ubuntu,qwertyuiop
ubuntu,redhat
ubuntu,root
ubuntu,root@123
ubuntu,serve
ubuntu,student
ubuntu-studio,ubuntu-studio
ubuntu,swingbylabs
ubuntu,temppwd
ubuntu,test
ubuntu,test123
ubuntu,ubnt
ubuntu,ubuntu
Ubuntu,ubuntu
ubuntu,ubuntu1
ubuntu,ubuntu123
ubuntu,ubuntu@1234
ubuntu,ubuntu1234
ubuntu,ubuntu12345
ubuntu,ubuntu123456
ubuntu,ubuntu@2017
ubuntu,ubuntupass
ubuntu,utnubu123
ubuntu,vertrieb
ubuntu,welcome
ubuntu,welcome1
ubuntu,www
ubw,ubw
uc,changeme
u,changeme
uClinux,bailey
uClinux,web
ucnp,ucnp
uc,password1
uc,ucpass
uc,ucuc
udadmin,123udadmin
udai,udai123
uda,uda
udit,udit
udo,udo
ud,pass
udp,udp
ud,ud123
ue,123
uegadm,uegadm
^\^U,enable
ue,pass
ue,ue@123
ue,uepass
^U^_^E^U^Yv,5?%59v
uf,lo
uftp,1
uftp,111111
uftp,123321
uftp,12345
uftp,123456789
uftp,1234qwer
uftp,1q2w3e4r
uftp,1qaz2wsx
uftp,654321
uftp,pass
uftp,pass1234
uftp,passpass
uftp,passw0rd
uftp,passwd
uftp,password123
uftp,P@ssw0rd
uftp,p@ssword
uftp,q1w2e3
uftp,q1w2e3r4
uftp,qweasd
uftp,rajat
uftp,test321
uftp,uftp
uftp,uftp@123
uftp,uftp123
uftp,wasd
uf,uf
uf,uf@123
uf,uf123
uf,ufpass
uf,ufuf
u,g
ug,1
ug,123
ug,123456
ug,changeme
ug,ug
ug,ug@123
uh,123
uh,changeme
uh,uh
uh,uh123
ui,123
ui,abc123
ui,ui
ui,ui123
uj,password1
uj,uj
uj,uj123
uk,123
uk,123456
uk,uk
uk,uk@123
uk,uk123
ula,ula
ulf,ulf
ulka,mpiuser
ulrika,ulrika
ultranms,ultranms
ultra,ultra123
ul,ul
ul,ul@123
ul,ul123
ulus,CumulusLinux!
um,123
um,12345
umar,umar
umbelino,cxh
umbelino,umbelino
umbelino,xalan
UMEOX,ume0x!@#
umesh@123,ravi
umesh,umesh123
umountfs,1umountfs
umountfs,umountfs
umountfs,umountfs1
umountfs,umountfs123
umountfsys,123umountfsys
umountfsys,umountfsys
umountsys,123umountsys
umountsys,umountsys123
umulus,CumulusLinux!
um,um
um,um@123
un,12345
unbreaks,wnghks
uncut,uncut
undernet123,administrator
under,under
uniactionadmin,uniactionadmin
unify,unify
union,union123
unit,123456
United123,root
United2017,root
unitek,unitek
unithkd,unithkd
universal,ftpuser
universal,universal
universitaetsgelaende,universitaetsgelaende
unix,123unix
unix,unix
unix,unix123
unknown,UNKNOWN
unknown,unknown123
unlock,"d/5*1-4+
unmesh,unmesh
uno,123456
uno50,uno50
uno8,123
uno85,d1sn4t3n
uno85,uno85
uno8,uno8
unocasa,unocasa
uno,password
uno,uno
un,pass
un,password1
unseen,123456
unseen,unseen
unseen,unseen123
untu,123456
unturned,unturned
un,un
un,un@123
un,un123
un,unun
unu,unu
uo,123456
uoa,uoa
uo,qwerty
uo,uo
uo,uo123
uo,uopass
up,12345
up2date,up2date
upadmin,upadmin
u,pass
update,123456
update,etadpu
updater,updater
updater,updater123456
update,updatepass
update,updateupdate
upgrade,upgrade
uplink,123456
uplink,password
upload,111111
upload,123
upload,1234
upload,12345
upload,12345678
upload,123qweasd
upload,12qwas
upload1,annuaire
upload,1q2w3e4r
upload,1q2w3e4r5t6y
upload,1qa2ws3ed
upload,1qaz2wsx
upload2,123456
upload,asd123
upload,azerty
upload,changeme
uploaded,upload
uploader,123
uploader,12345
uploader,12345678
uploader,administrator
uploader,live
uploader,marketing
uploader,openelec
uploader,password
uploader,qwerty
uploader,root
uploader,uploader
upload,pasparoot
upload,passw0rd
upload,password
upload,p@ssword
upload,q1w2e3r4t5y6
upload,qwerty
upload,security
upload,setup
upload,test
upload,test123
upload,upl0ad
upload,upload
upload,upload1234
upload,upload123456
upload,upload2014
uploadupload,che
upload,zaq1XSW@
upload,ZAQ!xsw2
upload,zxc123
up,password
upsource,upsource
uptime,vrouwerff
up,up123
uq,123
uq,123456
uq123,mysql
uqfex,uqfex
uq,uq@123
uq,uqpass
u,qwerty
ur,111111
ur,12345
ur,123456
URANUS,123456
uranus,uranus
uranus,uranus123
urbackup,urbackup
urban,urban
urias123,deepak
url,url
ur,qwerty
urser,straddle
ursula,123456
ur,ur123
ur,urur
us,123
us,123456
u=s3cur3d,renato
Usa@2018,root
usa,usa
usbmuxd,123456
usbmuxd,lm
usbmux,usbmux
usbmux,usbmux123
usb,usb
usenet,usenet
,user
user,
user,!!!
user,######
user,+++
User,
user,!@#$%^&*
user,@#$%^&*!()
user,$BLANKPASS
user002,user002
user,01!
user,010203
user01,12345
user01,123456
user,0192837465
user01,changeme
user01,pass
user01,password
user0,1QAZ2WSX
user0,1qazxsw2
user01,user01
user01,user123
user02,123456
user02,password
user02,user02
user03,123456
user03,user03
user04,password
user0,*^doarmata86
user,0l0ctyQh243O63uD
user0,password
user0,Password123
user0,ZAQ!XSW@
user0,ZAQ!xsw2
user,1
user1,
user100,dominic
user100,user100
user1,0l0ctyQh243O63uD
user10,test123
user10,user10
user,11
user1,1
user,111
user,1111
user,11111
user,111111
user,111111111
user,111222
user1,12
user1,123123
user1,1234
user1,12345
user1,123456
user1,1234567
user1,12345678
user1,123456789
user1,123qwe
user11,db2iadm1
user1,1q2w3e4r
user1,1QAZ2WSX
user1,1qaz3edc
user1,1qaz@wsx
user11,user11
user,121212
user,!@#123
user,123
user,123!@#
user,123123
user,123123123
user123,1234
user,1234
user,12345
User,12345
user,123456
User,123456
user,1234567
user,12345678
User,12345678
user,123456789
user,1234567890
user,12345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
user,123456a@
user123456,gloria
user123456,mail
user,123-abc
user123,cr4zyg0d
user123,l
user,123password
user,123qwe
user,123qwe!@#
user,123qweasd
user,123qweasdzxc
user,123user
user123,user123
user,12qwaszx
user,13edc
user,147896325
user1,54321
user15,user15
user1,abc
user1,admin
user1,admin123
user1,admin1234
user1,administrator
user1,Administrator
user1,asdzxc
user1,cdexsw
user1,daemon
user1,drowssap
user1,dwssp
user1,flsnrtm123
user1,ftp
user1,fuckoff
user1,google
user1,hello
user1,iloveyou
user1,lkjpoi
user1,login
user1,nbvcxz
user1,nimda
user1,nimda321
user1,<Nopass>
user1,P@$$w0rd
user1,pass
user1,pass1
user1,pass123
user1,passwd
user1,password
user1,password123
user1,password321
user1,please
user1,p@ssw0rd
user1,ptf
user,1q
user,1q1q1q
user1,q1w2e3r4t5y6
user,1q2w3e
user,1q2w3e4r5t
user,1q2w3e4r5t6y
user,1qa2ws
user,1qa2ws3ed
user,1qaz
user,1qaz@2wsx
user,1QAZ2WSX
user,1qaz3edc
user,1qaz@wsx
user,1qazxsw2
user1,qweasd
user1,qwerty
user1,root
user1,rotartsinimda
user1,starwars
user1,toor
user1,true
user1,user
user_1,user_1
user1,user1
user1,user11
user1,user1123
user1,xswzaq
user1,zaq!xsw@
user1,ZAQ!xsw2
user1,zxcvbn
user,2018
user,2019
user2,1
user2,12
user2,123
user2,123123
user2,123321
user2,1234567
user2,1q2w3e4r
user2,1qaz2wsx
user2,1qaz2wsx3edc
user2,1qaz@wsx
user21,user21
user22,user22
user,2315
user,23456
user,2n+mVpCOAaY=
user2,pass
user2,Pass
user2,passw0rd
user2,password
user2,qwerty123456
user2,user
user2,user2
user2,Welcome123
user,2wsx#EDC
user,3
user3,0123456789012345678901234567890123456789012345678
user3,0l0ctyQh243O63uD
user3,111111
user3,123
user3,1234
user3,12345
user3,123456
user3,123456789
user3,1QAZ2WSX
user3,1qaz2wsx3edc
user,321
user3,2wsx#edc
user,345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678
user,369369
user3,administrator
user3,alex
user3,ascend
user3,changeme
user3,changethis
user3,cms500
user3,davox
user,3edc4rfv
user3,ex
user3,fibranne
user3,letacla
user3,live
user3,maintaince
user3,nistrator
user3,odroid
user3,pass
user3,permit
user3,qwerty
user3,raspberry123
user3,resumix
user3,!root
user3,ry
user3,server
user3,techsupport
user3,tini
user3,uploader
user3,user123
user3,user3
user3,vertex25
user3,webadmin
user3,wubao
user4,123456
user4,qwe123
user4,user4
user5,123456
user,5202015
user,54321
user,5678
user5,qwe123
user5,user123
user5,user5
user6,123456
user,#654298#
user,666666
user6,password
user6,password123
user6,user6
user7,111111
user7,123456
user7,Pass
user7,password
user7,Password
user7,q1w2e3r4
user7,user7
user,87654321
user,888888
user,889900
user8,user8
user,987654321
user9,user9
user,A@123
user,a1a2a3
user,Aa111111
user,aa123456
user,aaa
user,@abc123
user,abc@123
user,abc123
user,abc123!@
user,abc123!@#
user,ABC123
user,ABC123!@#
user,abc123$$$
user,abc@1234
user,abc1234
user,Abc12345
user,abc123456
user,abcd1234
user,abcd12345
user,abcde12345
user,abcdef
user,abcdefg
user,admin
user,admin!@#
user,ADMIN
user,admin@123
user,admin123
user,admin123!@#
user,Admin123
User,admin1234
user,Admin123456
user,administrator
user,Administrator
User,administrator
user,adminpass
user,admins
useradmin,useradmin
user,ADMN
User-Agent: commonscan.org/1.0.0,Accept: */*
"User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.117 Safari/537.36 "
user,alex
user,Apple1
user,ascend
user,asd123
user,asdf
user,asdf123
user,asdf1234
User,asdfgh
user,asdqwe123
User,asdzxc
user,aspire
user,baseball
user,brightmail
user,calvin
user,!!ccdos
user,cdexsw
User,cdexsw
user,changeme
user,changethis
user,charlie
user,cisco
user,Cisco
user,cms500
user,cxzdsa
user,daemon
User,daemon
user,debug
user,dmin
user,doctor
user,donald
user,dreams
user,drowssap
User,drowssap
user,dsaewq
user,dwsp
user,dwssp
user,edcrfv
user,enter
user,fln75g
user,football
user,Founder123
user,ftp
userftp,1
userftp,123
userftp,123321
userftp,1234
userftp,123456
userftp,1qaz2wsx
userftp,ftp123
userftp,pass
userftp,password321
user,ftpuser
userftp,userftp
userftp,userftp123
user,fuckme
User,fuckoff
user,FvSsUBm82pFXR4DfKa3K
user,gateway
user,george
user,git
user,google
user,guest
user,hadoop
userhd,ua
user,hello
user,Hello123
user,hgfdsa
User,hgfdsa
user,hinet
user,huawei
user,huawei@123
user,huawei123
user,Huawei@123
user,"idc2-pl
USERID,PASSW0RD
user,iloveyou
User,iopjkl
user,jhon
User,jklbnm
user,khalifa
user,kn1TG7psLu
user,lan
user,letacla
user,linux
user,linux12345
user,linuxer
user,lituobestsanmao
user,lkjpoi
user,login
user,logon
user,loveme
user,m3rk1n
user,maintaince
user,marketing
user,martin
user,mnblkj
user,monitor
user,monkey
user,mpegvideo
user,mypassword
user,mysql
user,n/a
username,1
username,12
username,123
username,123321
username,1234
username,12345
username,123456
username,1234567
username,12345678
username,123456789
username,1234567890
username,1q2w3e
username,1Q2W3E
username,1q2w3e4r
username,1Q2W3E4R
username,1qaz2wsx
username,1qaz2WSX
username,1QAZ2wsx
username,1QAZ2WSX
username,1qaz2wsx3edc
username,321
username,digitalocean
username,DIGITALOCEAN
username,p@$$w0rd
username,P@$$w0rd
username,p@$$w0rd123
username,P@$$w0rd123
username,P@55w0rd
username,P@55w0rd123
username,P@55word
username,P@55word123
username,pa55w0rd
username,Pa55w0rd
username,Pa55w0rd123
username,pa55word
username,Pa55word
username,pa55word123
username,pass
username,pass123
username,passw0rd
username,Passw0rd
username,passw0rd123
username,Passw0rd123
username,passwd
user_name,password
username,password
username,password123
username,password123321
username,p@ssw0rd
username,P@ssw0rd
username,p@ssw0rd123
username,P@ssw0rd123
username,p@ssword
username,P@ssword
username,p@ssword123
username,P@ssword123
username,q1w2e3r4
username,Q1W2E3R4
username,!qaz@wsx
username,!qaz@wsx#edc
username,!q@w#e
username,q!w@e#
username,!q@w#e$r
username,qwert
username,qwert123
username,qwerty123
username,qwertyui
username,test
username,test123
username,%username%
username,username
username,username123
User,nbvcxz
user,netrangr
user,newuser
user,NeXT
User,nimda321
user,nistrator
user,oana
user,odroid
user,openelec
user,operator
user,ot
user,P@$$w0rd
user,P@$$w0rd@123
user,p@$$word
user,p@$$wOrd
user,p4ssword
user,P4sswOrd
user,p@55w0rd
user,P@55w0rd!
user,p@55word
user,P@55wOrd
user,pa$$w0rd
user,pa$$word
user,pa55word
user,Pa55word
user,panadepula
user,pas
user,pass
user,pass123
user,pass1234
user,Pass1234
user,passs
user,passsword
user,passw0rd
user,Passw0rd
user,passw0rd1
user,passw0rd123
user,Passw0rd123
user,passwd
user,passwd123
user,passwd1234
user,password
user,password!
user,passwOrd
user,PASSWORD
user,Password01
user,pass@word1
user,Password1
user,Password1!
user,Password10
user,Password12
user,password@123
user,password123
user,Password123
user,password123456
user,paul
user,permit
user,pi
user,pico9182
user,pipi
user,pixmet2003
user,please
user,postfix
user,postgres
user,princess
user,p@ssw0rd
user,p@ssw0rd!
user,P@ssw0rd
user,P@ssw0rd!
user,P@ssw0rd!!
user,p@ssw0rd123456
user,P@ssw0rds
user,P@ssw9rd
user,P@ssworD
user,P@ssword1
User,pswd
User,ptf
user,pu
user,public
user,q1w2e3
user,q1w2e3r4
user,QAZ
user,QAZ1231qaz!
user,qaz12wsx
user,!qaz2wsx
user,qaz@2wsx
user,qaz_2wsx
user,qaz2WSX
user,!QAZ2wsx
user,QAZ2WSX
user,!QAZ2wsx3edc
user,!QAZ2wsx#EDC
user,qaz3edc
user,qaz#EDC5tgb
user,qaz!QAZ
user,!qaz@wsx
user,!QAZ@WSX
user,qazwsx123
user,!QAZ@WSX3edc
user,qazwsxedc
user,!QAZXCDE#@WS
user,!QAZXSW@
user,Qazxsw123
user,Qazxsw21
user,QNX
user,Qq123456
user,qwe123
user,qwe123456
user,qweasd
user,qwedcxz
user,QWEdsa1@#
user,qweqwe123
user,qwer`123
user,qwer1234
user,qwer1234!@#$
user,QWERasdf1234
user,qwert12345
user,qwerty
user,qwerty!@#$%^
user,Qwerty1
user,Qwerty12345
user,qwerty123456
user,!Qwerty!23456!
user,qwertyuiop
user,r00t123
user,raspberry
user,raspberrypi
user,rator
user,record
user,redhat
user,redhat123
user,!root
user,root
user,root123
user,ROOT500
user,rootroot
User,rotartsinimda
User,rotartsinimdA
user,RPM
user,rry
users,12345
users,123456
users,abc123
user,server
user,setup
user,shell
users,password
user,sshd
user,starwars
user,sunshine
user,superman
user,superuser
users,users
users,users123
user,symantec
user,system
user,t00lk1t
user,techsupport
user,temp
user,test
user,test123
user,test321
usertest,murai
user,testpass
usertest,usertest
user,%tGb$rFv
user,tini
user,tomcat
user,tomcat123
user,toor
user,toor@2012
user,toto
User,true
user,tslinux
user,ubnt
user,ubuntu
user,uploader
user,us3r
user,user
user,user!@#
User,user
User,User
user,user00
user,user01
User,user1
user,user12
user,user123
user,user123!@#
user,user1234
user,@User1234
useruser,123456
user,user2
user,user@2017
user,user2017
user,useraccount
user,useradmin
useruser,nginx
user,userpass
user,useruser
user,vfrcde
User,vfrcde
user,Vision
user,wasd
user,webadmin
user,webmaster
userweb,userweb
user,welc0me
user,wsxedc
user,wubao
user,xforte
user,xforte123
user,xiaoying
user,xswzaq
User,xswzaq
user,ytrewq
User,ytrewq
user,zaq1XSW@
user,zaq1xsw2cde3
user,ZAQ!2wsx
user,zaqxswcde
user,ziyuan
user,zxcasdqwe
user,zxcvb
user,zxcvbn
user,zxcvbnm
user,zyad1234
ushare,123456
ushare,ushare
us,pass
usr01,123456
usr01,usr01
usr,123456
usr1cv8,ek
usr,usr
usr,usr123
ustin,austin
usuario,!@#$%^&*
usuario,0000
usuario,000000
usuario,0192837465
usuario02,usuario02
usuario,111111
usuario1,123
usuario1,123456
usuario,123123
usuario,1234
usuario,123456
usuario,1234567
usuario,12345678
usuario,123qwe
usuario1,password
usuario,1q2w3e
usuario,1q2w3e4r
usuario,1q2w3e4r5t
usuario,1qaz2wsx3edc
usuario,1qazxsw2
usuario1,qwe123
usuario2,123456
usuario2,usuario2
usuario,abc123
usuario,admin
usuario,azerty
usuario,banana
usuario,brazil
usuario,guest
usuario,letmein123
usuario,passw0rd
usuario,password123
usuario,p@ssw0rd
usuario,P@ssw0rd
usuario,qwer1234
usuario,qwerty
usuario,Qwerty1
usuario,root
usuarios,12345
usuarios,abc123
usuarios,password
usuario,u$u4r10
usuario,usuari0
usuario,usuario
usuário,usuário
usuario,usuario@123
usuario,usuario123
usuario,usuario@1234
usuario,usuario1234
usuario,usuariopass
usuario,usuariousuario
usui,usui
us,us@123
us,usus
ut,123
ut2k4,123456
ut2k4server,123456
ut2k4server,ut2k4server
ut2k4,ut2k4
ut3,123456
ut3server,123456
ut3server,ut3server
ut3,ut3
ut99,123456
ut99server,123456
ut99server,ut99server
ut99,ut99
ut,abc123
utah,utah
utente,123
utente,123456
utente,alex
utente,utente
utente,utente123
util1,util1
utnet,utnet
uttal,uttal
ut,ut@123
ut,ut123
ut,utut
u,u123
uu,123
uucp,
uucp,!@#$%^&*
uucp,123123
uucp,12345
uucp,654321
uucp,666666
uucp,aa123456
uucpadm,123uucpadm
uucp,admin
uucpadm,uucpadm1
uucp,charlie
uucp,monkey
uucp,password1234
uucp,qwerty
uucp,qwerty123
uucp,router
uucp,uucico
uucp,uucp
uucp,uucp1
uucp,uucp123
uucp,welcome
uuhost,uuhost
uuidd,123456
uuidd123,claudia
uuidd,uuidd
uupc,uupc
uuu,123
uuu,123456
uu,uu
uu,uu@123
uu,uu123
uuu,uuu
uv,changeme
uv,password123
uv,uv
uw,123
^U^W^BGFDO,enable
^U^W^BGFDOv,enable
,^U^WFGCv
uwmadmin,password
uwsgi,123456
uwsgi,password
uwsgi,uwsgi
uwsgi,uwsgi123
uw,uw
uw,uw123
uw,uwuw
^U^^^W^X^Q^Sv,enable
^U^W^Z^_^X,enable
^U^W^Z^_^Xv,enable
ux,pass
ux,qwerty
ux,ux
uy,123
uy,123456
uy,changeme
uy,password
uy,uy
uy,uy123
uyuy,mwkamau
uy,uyuy
uz,123
uz5YtIl2zx,alice
uz,changeme
uz,password
^U^Z^_^S^X^B,^U^Z^_^S^X^B
uz,uz
uz,uz123
,v
v,
v,123
va,12345
va,abc123
vacchacarya,vacchacarya@123
vacftp,puzzle
vagner,vagner123
vagrant,0000
vagrant,1
vagrant,11
vagrant,111
vagrant,1111
vagrant,11111
vagrant,111111
vagrant,12
vagrant,123
vagrant,123123
vagrant,1234
vagrant,12345
vagrant,123456
vagrant,1234567
vagrant,12345678
vagrant,123456789
vagrant,1234567890
vagrant,1qaz2wsx
vagrant,1qaz2wsx3edc4rfv
vagrant1,vagrant1
vagrant,321123
vagrant4,vagrant4
vagrant,admin
vagrant,administrator
vagrant,attack
vagrant,ax400
vagrant,frappe
vagrant,ibm
vagrant,pass
vagrant,pass123
vagrant,passw0rd
vagrant,password
vagrant,Password123
vagrant,password1234
vagrant,powerapp
vagrant,p@ssw0rd
vagrant,qazwsxedc
vagrant,root
vagrant,trendimsa1
vagrant,vagrant
vagrant,vagrant@123
vagrant,vagrant123
vagrant,vagrant1234
vagrant,vagrant123456
vagrant,welcome
vagrant,www
vagrant,xzsawq21
vagrant,zxcvbnm
vahati,vahati@123
vaibhav,vaibhav@123
vaibhav,vaibhav123
vail,vail123
vala,vala
valda,valda123
valdo,valdo123
valefor,valefor
valentin,123456
valentina,valentina
valentin,valentin123
valeria,valeria123
valerie,123456
valerie,valerie
valet,games
valet,version
valhalla,valhalla
vali,123456
vali,password
vali,qwe123
vali,vali123
valoare,valoare
Valpuri,Valpuri
val,val
valvoja,valvoja
vampire,vampire
vandana,vandana
vanderlei,123456
vanesa,123456
vanessa,123456
vanessa,vanessa
vania,123456
Vappu,Vappu
vargant,vargant
vargas,vargas
varick,varick
varie,varie
vari,vari123
varmas,varmas
Varma,Varma
varnish,123456
Varpu,Varpu
varsha,varsha
varta,varta
varza,varza
vasile,vasile
vasu,vasu
va,va@123
va,va123
vbox,1
vbox,123
vbox,123123
vbox,123321
vbox,1234
vbox,12345
vbox,123456789
vbox,a
vboxadd,vboxadd
vboxadmin,123
vboxadmin,vbox
vboxadmin,vboxadmin
vboxadmin,vboxadmin123
vbox,emiliojose
vbox,password321
vbox,p@ssw0rd
vboxsf,123
vboxsf,123456
vboxsf,vboxsf
vboxsf,vboxsf123
vboxuser,123456
vboxuser,vboxuser
vboxuser,vboxuser123
vbox,vbox
vbox,vbox@123
vbox,vbox123
vbox,vboxpass
vbox,vboxuser
vbox,vboxvbox
vb,vb
vb,vb@123
vb,vb123
vcamapp,vcamapp
vcp,vcp
vcsa,vcsa
vcsa,vcsavcsa
vc,vc@123
vdapp,vdapp
vd,cesar
vdesktop,vdesktop
vdi,123456
vdi,vdi
vdo,vdo
vdr,vdr
vds,123456
vds,vds123
vd,vd
vd,vd@123
vd,vd123
ve,123456
vea,vea
vedhasya,vedhasya
vedoviv,vedoviv
ved,ved@123
veewee,veewee
v,^E^F[^W^R^Xv
vegas,vegas
velia,velia
velocity,velocity
^^v,enable
v,enable
vendas,vendas
vendeg,vendeg
veneno,veneno
venkatesh,anna
venkat,venkat
venom,venom
ventrilo,ventrilo
ventrilo,ventrilo123
ventura,ventura
venuka,venuka
ve,password
ve,qwerty
vera,123456
vera,vera123
vergil,vergil
vermont123,jairo
vermont,vermont
verner,verner
Veronique1@3,root
veronique,veronique
veronique,veronique123
veronique,veronique1485
veroot,veroot
vero,vero
veroxcode,123456789
Versailles-123,root
Versailles2016,root
versa,versa
versions,elza
versions,vongnarath
vertex25,doming
vertex25,njabulo
vertica,vertica
vertige,doku
vertige,root
vertige,vertige
verwalter,123
Verwalter,qw
Vesa,Vesa
vetye,agrawal
vetye,vetye
ve,veve
vf,password123
vfr4BGT%,root
vfrcde,@/^
vfrcde,loveture
vfrcde,terrence
vftp,vftp
vf,vf
vg,123456
vg,changeme
vgorder,vgorder
vg,vg123
vh,123
vh,12345
vh,changeme
vhost,password
vianney,vianney
vic,12345
vic,123456
vic,1q2w3e
vic,abcd1234
vicente,smbuser
vicente,vicente
vicenzig,vicenzig
vi,changeme
vicky,vicky123
victoire,victoire
victor,123
victor,12345
victor,123456
victor,abc123
victoria,123
victoria,12345
victoria,1q2w3e
victoria,abcd1234
victoria,asdfgh
victoria,qwerty
victoria,victoria
victoria,victoria123
victor,qwerty
victor,victor
victor,victor123
vic,vic
vida,vida123
videolan,videolan
video,video
video,video1
video,video123
vidyadhara,vidyadhara123
vidya,vidya
vidya,vidya123
vierge,vierge
vietnam,vietnam
viet,Vinamilk111
vie,vie
view,view
view,view@123
vigyan,vigyan
vijayaraj,vijayaraj123
vijaya,vijaya
vijay,vijay123
vikky,vikky
viktor,12345
viktor,1q2w3e
viktor,asdfgh
viktor,qwerty
viktor,viktor
viktor,viktor123
Vilhelmiina,Vilhelmiina
"vilhelm""vilhelm.",pythia
villa,umountfsys
villa,villa
villepinte,villepinte
Ville,Ville
vilma,vilma
vimal,vimal
vimanyu,vimanyu
vinay,123456
vinay,123456789
vinay,vinay@123
vincefranco,vincefranco
vincent,password
vincent,tester
vincent,vincent
vincent,vincent123
vince,vince
vin,changeme
vinci,123456
vincintz,vincintz
vinci,vinci
vinci,vinci123
vinicius,123456
vinicius.dias,vinicius.dias
vinicius,elizeu1
vinicius,vinicius
vinit,vinit
vinod,guest
vinodh,vinodh
vinod,vinod]
vinoth,vinoth@123
viola,viola
viorel,123456
viorel,viorel
viorel,viorel123
vipan123,prestashop
viper,viper
vi,qwerty
virendar,party
virendri,virendri
virgil,virgil
virgin,a
virginia,virginia123
virginie,virginie
virginio,virginio
virl,VIRL
virna123,del
virna,virna
virtualbox,virtualbox
virtual,virtual
virusalert,123
virusalert,virusalert
virusalert,virusalert123
viruser,viruser
virus,virus
vishalj,Hey@12345
vishal,vishal
vishvjit,vishvjit
vision,123456
Vision2,mysql
Vision2,rf
vision,calvin
Vision,calvin
vision,cisco
vision,Cisco
vision,darklight
vision,egvideo
vision,monique
vision,NetLinx
vision,NeXT
vision,toor
vision,vision
vision,Vision2
visitante,123456
visitante,visitante123
Visitateur,123
Visitateur123,root
visitor123,root
visitor,visitor
visualc,visualc
visuelconcept,root
visvanat,user
vitalina,vitalina
vitalina,vitalina123
vitaly,vitaly123
Vitoria1@3,root
vitor,vitor123
viva,virtual
vivek,12345
vivek,AgreeYa
vivek,vivek
vi,vi
vi,vi@123
vi,vi123
viviane,viviane
vivian,mah
vivianne,vivianne
vivian,vivian123
vivian,zhtzbb
vi,vivi
vivo,vivo
vizxv,
vizxv,sn0wcat
vj,123456
vj,vj123
vk@123,teamspeak
vk,password
vl,123456
vlad,123456
vladimir,123456
vladimir,vladimir
vlado,vlado
vlad,{vehsq29Dfcz
vlad,vlad
vlc,vlc
vlee,vlee
vliaudat,123456
vliaudat,password123
vliaudat,qwe123
vl,password
vl,qwerty
vl,vl
vm,123
vm,123456
vmadmin,123456
vmail,1
vmail,123
vmail,12345
vmail,1q2w3e4r
vmail,mail
vmail,vmailpass
vmaloba,123456
vmaloba,vmaloba
v,marketing
VM,Jay123
vm,station
vmuser,vmuser
vmwadmin,vmwadmin
vmware,123456
vmware,vmware
vn,123
vn,abc123
vnc,1
vnc,11
vnc,111
vnc,1111
vnc,11111
vnc,111111
vnc,12
vnc,123
vnc,123123
vnc,1234
vnc,12345
vnc,123456
vnc,1234567
vnc,12345678
vnc,123456789
vnc,1234567890
vnc,12356789
vnc@123,tanuja
vnc,123vnc123
vnc,1q2w3e4r5t
vnc,1qaz2wsx
vnc,321
vnc,654321
vnc,abc123
vnc,abc1234
vnc,abc12345
vn,changeme
vnc,pass
vnc,pass123
vnc,passw0rd
vnc,password
vnc,password123
vnc,password321
vnc,p@ssword
vnc,qazwsxedc
vnc,qwerty
vncserver,vncserver
vnc,test
vncuser,123
vnc-user,123456
vncuser123,system
vncuser,321
vncuser,password
vncuser,qwerty
vnc-user,vnc-user
vncuser,vncuser
vnc,vnc
vnc,vnc1
vnc,vnc@123
vnc,vnc123
vnc,vnc1234
vnc,vnc12345
vnc,vnc123456
vnc,vnc321
vnc,vncpass
vnc,vncvnc
vnc,zxcvbnm
vn,pass
vn,password1
vnptco,abcd1234
vn,qwerty
vn,vn
vn,vn@123
vo,12345
vo,123456
vodafone,vodafone
vodaphone,vodaphone
voicebot,123456
voicebot,voicebot
voice,voice
Voiture2016,root
volition,volition
volker,volker
voller,voller
volnei,123456
volunteer,volunteer
volzer,volzer
vomaske,vomaske
vonda,ie
vonderhaar,vonderhaar
vonderweidt,user
vongnarath,pos
vongnarath,vongnarath
vongphacdy,vongphacdy
vonni,vonni
vonno,vonno
von,von
vonzant,vonzant
voorhees,voorhees
voorhis,voorhis
vopalensky,vopalensky
vopms,vopms
vospay,vospay
vova,lazaro
vova,vova
vo,vo
vo,vo@123
vowell,vowell
voxility,voxility
vozdecky,vozdecky
vp,12345
vpn,123456
vpnguardbot,1
vpnguardbot,12
vpnguardbot,123
vpnguardbot,1234
vpnguardbot,12345
vpnguardbot,123456
vpnguardbot,1234567
vpnguardbot,12345678
vpnguardbot,123456789
vpnguardbot,vpnguardbot
vpnguardbot,vpnguardbot123
vpn,password
vpnuser1,vpnuser1
vpn,vpn
vpn,vpn@
vpn,vpn123
vpopmail,123456
vpopmail,test123
vp,pass
vppass,losnedal
vps01,password
vps,123321
vps,1234
vps,123456
vps,1234567
vps,12345678
vps,1234567890
vps,1234qwer
vps,123qwe
vps,1q2w3e4r
vps,1qaz2wsx3edc4rfv
vps,321123
vps,654321
vps,bobby
vps,hiawatha
vps,passpass
vps,passwd
vps,password
vps,PASSWORD
vps,password123
vps,password321
vps,p@ssw0rd
vps,P@ssw0rd
vps,qwe123
vps,qwe1234
vps,qwer1234
vps,qwerty
vps,qwerty123
vps,qwerty123456
vps,test321
vpstmpadminuser,vpstmpadminuser
vps,user
vps,vps
vps,vps123
vp,vp
vq,123
v,QUIT
vq,vq@123
vq,vq123
vr,123
vrabel,vrabel
vraj,vraj
vrangsagen,vrangsagen
vreim,vreim
vriend,vriend
vriese,vriese
vroman,vroman
vrouwerff,backuppc
vrouwerff,vrouwerff
vrr1,vrr2
vrtek,vrtek
vr,vr@123
vrzal,vrzal
vs,123
vs,123456
vserver,vserver
vsftpd,123456
vsftpd,ftpuser
vsftpd,s3cur17y
vsftpd,vsftpd
vsftp,vsftp
vstack,stack123
vstarcam2015,20150602
vs,vs
vs,vs@123
vs,vs123
vs,vsvs
vt100,public
vt,123456
vtcbikes,vtcbikes123
vtiger,vtiger
vtpiuoa,adminview
vts,vts
vt,vt
vt,vt@123
vt,vt123
vu,123456
vu,abc123
vusa,atlas
vusa,vusa
vuser,vuser
vu,vu
vu,vu@123
vu,vu123
v,v
vv,123456
vv123,ue
vvk,vvk
vv,qwerty
v,vv
vvv,123456
vv,vv
vv,vv123
vvv,vvv
vvvvv,vvvvv
vw,1
vw,123
vw,changeme
vweru,123456
vweru,vweru
v,^W^R^Xv
vw,vw
vw,vw123
vx,123456
vx,changeme
vx,qwerty
vx,vx
vx,vx123
vy,123456
vyacheslav,vyacheslav
vyatcheslav,vyatcheslav
vyatta,12
vyatta,123
vyatta,123456
vyatta,1234567890
vyatta,1234678
vyatta,istclass
vyatta,password
vyatta,vyatta
vyatta,welc0me
vyos,vyos
vy,pass
vy,password
vy,qwerty
vyskocil,vyskocil
vy,vy123
vz,123
vz,qwerty
vz,vz
vz,vzpass
w,123
w,12345
w3cost,w3cost
w6support,w6support
wa,123
wa,123456
w,abc123
Wachtwoord1@,root
waggoner,waggoner
wagle,wagle
wagney,wagney
wahab,rb
wahyu,wahyu
wai,123
wai,wai
wakabaintelkam,wakabaintelkam
wakaski,LiV4nOw
waldemar,waldemar
waleed,waleed
walid,gradle
walkie,walkie
wallace,wallace
wally,wally
walter,123
wana,wana
wandojo,wandojo
wang,123
wangchen,wangchen
wang,class2005
wanghaixu,wanghaixu123
wangqi,wangqi
wangshenyang,wangshenyang
wangshenyang,wangshenyang123
wangtao,wangtao
wang,ubuntu
wang,wang
wang,wang123
wang,wang123456
wangwon,wangwon
wangy,123456
wangyi,wangyi@123
wangyi,wy940808_
wangzc,123456
wangzc,password
wangzc,password123
wangzc,qwe123
wanker,wanker
wank,wank
want,want
wan,wan
wapi,wapi
wap,wap
warcraft,warcraft
ward,studienplatz
ward,ward
waredox,waredox
warehouse123,citasa
warehouse,warehouse
warehouse,warehouse123
wargames,wargames
warlocks,warlocks
warlocks,warlocks123
warlock,warlock
warluck,warluck
warren,warren123
wartung,wartung
war,war
was123,ec2-user
wasadmin,123456
wasadmin,angel
wasadmin,wasadmin
wasadrc,123456
wasadrc,123456789
wasadrc,wasadrc
wasadrc,wasadrc123
Waschlappen,123456
Waschlappen,password
Waschlappen,Waschlappen
Waschlappen,Waschlappen123
wasd,abc1
wasd,trey
washington,washington
waski,qwe123
watanabe123,phyto2
watcharapong,watcharapong
watchdog,watchdog
watcher,watcher
water,water
water,water123
watson,watson123
wave,wave
wa,wa@123
wawi,wawi
wayan,wayan
wayne,123456
wayne,test
wayne,wayne
wb,12345
wb,123456
wb,pass
,@^W^Bv
wb,wb
wb,wb@123
wb,wbpass
wc,123
wc,12345
wcc,wcc
wch,wch
wckao,wckao
wcp,wcp
wc,qwerty
wcsuser,wcsuser
wc,wc
wc,wc@123
wc,wc123
wc,wcpass
wd1adm,wd1adm
wduser,Wdu$3R
wd,wd@123
wd,wd123
we,123
we,123456
we,a
weaver,weaver
weaver,wn
web0,12345
web,1
web101,web101
web10,web10
web,11
web,111
web,1111
web,11111
web,111111
web1,123
web1,123456
web11,web11
web,12
web,123
web,1234
web,12345
web,123456
web,1234567
web,12345678
web,123456789
web,1234567890
web12,web12
web15,web15
web1,admin123
web1,newtest
web1,password
web,1q2w3e4r
web,1qaz2wsx3edc
web,1qaz@WSX
web1,web1
Web2Acc2005,buzz
web2,web2
web2,Web2Acc2005
web3,123456
web,321123
web321,santana
web3,web3
web5,web5
web70,web70
web72,web72
web75,web75
web76f1,web76f1
web78p1,web78p1
web7,web
web8p2,web8p2
web96p2,web96p2
web,abc1234
webaccess,webaccess
webadm,123456
web,admin123
webadmin,12345
webadmin,1qaz@wsx
webadmin,1qaz@WSX
webadmin2,ei9bohB2
webadmin,2wsx#edc
webadmin,2wsx#EDC
webadmin,321
webadmin,321321
webadmin,abc123
webadmin,admin123
webadmin,Cisco
webadmin,guest
webadmin,letmein
webadmin,maintaince
webadmin,marketing
webadmin,odroid
webadmin,operator
webadmin,par0t
webadmin,password
webadmin,Password
webadmin,QNX
webadmin,qwerty
webadmin,raspberry
webadmin,root
webadmin,rootme
webadmin,rootpass
webadmin,techsupport
webadmin,w3b@dm1n
webadmin,web
webadmin,webadmin
webadmin,webadmin1
web-admin,web-admin123
webadmin,webadmin@123
webadmin,zabbix
webadm,webadm
webadm,webadm123
webalizer,123456
webalizer,123qwe
webalizer1,webalizer1
webalizer,admin
webalizer,qazwsx
webalizer,webalizer
webalizer,webalizer123
web-angebot,web-angebot
webapps,postgres
webapp,webapp
webapp,webapp123
web,asdfghjkl
webb666,alcaladehenares
web,bew
webcal01,webcal01
webcam,webcam
webdata,webdata
webdata,webdata123
webdesigner,webdesigner
webdev,1
webdev,11
webdev,111
webdev,1111
webdev,11111
webdev,111111
webdev,123
webdev,1234
webdev,12345
webdev,123456
webdev,1234567
webdev,12345678
webdev,123456789
webdev,1234567890
webdev,pass
webdev,pass123
webdev,passw0rd
webdev,password
webdev,webdev
webdev,webdev123
webdown,webdown
webftp,123
webftp,123456
webftp,123456789
webftp,webftp
webftp,webftp@123
webftp,webftp123
webguest,1
webinterface,webinterface
webin,webin
webler,webler
webline,a
weblogic,1
weblogic,11
weblogic,111
weblogic,1111
weblogic,11111
weblogic,111111
weblogic,12
weblogic,123
weblogic,123123
weblogic,123321
weblogic,1234
weblogic,12345
weblogic,123456
weblogic,1234567
weblogic,12345678
weblogic,123456789
weblogic,1234567890
weblogic,1234qwer
weblogic,123qwe
weblogic,1q2w3e
weblogic,1q2w3e4r
weblogic,1qaz2wsx3edc4rfv
weblogic,321
weblogic,321123
weblogic,654321
weblogic,pass
weblogic,pass123
weblogic,pass1234
weblogic,passw0rd
weblogic,password
weblogic,password1234
weblogic,p@ssw0rd
weblogic,P@ssw0rd
weblogic,q1w2e3
weblogic,qazwsxedc
weblogic,qwe123
weblogic,qwe1234
weblogic,qweasd
weblogic,qwer1234
weblogic,qwerty123
weblogic,qwerty123456
weblogic,test
weblogic,test123
weblogic,weblogic
weblogic,weblogic@123
weblogic,weblogic123
weblogic,weblogic1234
weblogic,weblogic12345
weblogic,weblogic123456
weblogic,weblogicpass
weblogic,weblogicweblogic
webmail,123
webmail,12345
webmail,123pass123
webmail,1q2w3e4r
webmail,54321
webmail,88888888
webmail,passw0rd
webmail,q1w2e3r4t5
webmail,qwe!@#
webmail,qwerty
webmail!@#,sam
webmail,w3bm41l
webmail,webma1l
webmail,webmail
webmail,zaq1@WSX
webmail,zxc123
webmail,zxcvb
webmaster,!@#$%^&*
webmaster,0l0ctyQh243O63uD
webmaster,123123
webmaster,1234
webmaster,12345
webmaster,123456
webmaster,12345678
webmaster,123456789
webmaster,123546
webmaster,1qaz
webmaster,1qaz2wsx
webmaster,1qaz2wsx3edc
webmaster,1qaz@WSX
Webmaster@1,root
webmaster,2wsx#EDC
webmaster,321
webmaster,87654321
webmaster,a
webmaster,aaa
webmaster,admin
webmaster,changeme
webmaster,Cisco
webmaster,ex
webmaster,google
webmaster,hello
webmaster,iloveyou
webmaster,isservice
webmaster,letmein
webmaster,@l@kh@w@yn
webmaster,login
webmaster,odroid
webmaster,operator
webmaster,owaspbwa
webmaster,p4$$word
webmaster,passw0rd
webmaster,password
webmaster,Password
webmaster,password123
webmaster,password1234
webmaster,password321
webmaster,pixmet2003
webmaster,p@ssword
webmaster,!QAZ2wsx
webmaster,QNX
webmaster,qwerty
webmaster,qwertyuiop
webmaster,rootpass
webmaster,sprd!@#$%sapphire
webmaster,starwars
webmaster,superman
webmaster,test
webmaster,tini
webmaster,uploader
webmaster,w3bm4st3r
webmaster,web
webmaster,webadmin
webmaster,webmaster
webmaster,webmaster!@#
webmaster,webmaster123
webmaster,webmaster@1234
webmaster,webmaster12345
webmaster,webmaster2014
webmaster,webmasterpass
webmaster,webmasterwebmaster
webmaster,zxcvbnm
webmast,webmast123
webmin,123456
webmin,webmin1
webmin,webmin1234
weboperator,weboperator
webpage,123456
web,pass
web,pass123
web,passw0rd
web,passwd
web,password
web,password321
webpop,123456
webpop,webpop
webprog,webprog
webprog,webprog123
web,p@ssw0rd
web,P@ssw0rd
web,qazwsxedc
web,qwe1234
web,qwerty
web,qwertyuiop
web,root
webroot,webroot1
webrun,webrun
web,s3rv3r
websecadm,changeme
webserver,123456
webserver,webpages
webserver,webserver
webshop,webshop
Website@111,root
website,123
website,password
website,root
website,siteweb
websites,websites
website,web
website,website1
websphere,websphere
webstar,webstar
webster,123456
webs,webs
web,test
web,test123
webtest,webtest
webtool,webtool
weburl,weburl
webuser,123
webuser,123321
webuser,123456
webuser,1q2w3e4r
webuser,1qaz2wsx
webuser,pass123
webuser,passw0rd
webuser,password321
webuser,test123
webuser,webuser@123
webuser,webuser123
webuser,webuser1234
webusr,webusr
web,web
web,web!@#
web,web@123
web,web123
web,web1234
web,web12345
web,web123456789
web,web123web
web,web321
web,webpass
web,webuser
web,welc0me
web,worldwideweb
wedding,wedding!@#$
wednesday,wednesday
weed,weed
weekly,weekly
week,week
wei,123
wei,123456
weicheng,weicheng
wei,wei
weixinapp123,fernanda
weixin,weixin123
Welc0me#12345,root
welc0me,porteria
welc0me,sa
Welcome#123,root
Welcome@2017,root
welcome,cv
welcome,daemon
welcome,welcome123
weldon,123456
weldon,weldon
wellendorff,wellendorf
wellington,123456
wellingtonc,wellingtonc
wellington,wellington
Weltfirma,123
wen,123
wen,123456
wendy123,georgete
wendy,wendy
weng,12345
weng,weng
wen,wen
wenz888,wenz888
we,pass
we,password
werkstatt,werkstatt
werner,werner
wero,wero
wescott,wescott
West123,root
westcoastinvest,Pa$$w0rd
west,west
wes,wes
wet,123456
wetserver,123456
wetserver,wetserver
wet,wet
we,we
we,wewe
wf,12345
wf,123456
wferlitz,wferlitz
wf,wf
wget,wget
wg,password
wg,wg123
wh,123456
wh,abc123
wh,changeme
Where,Where
whirlwind,whirlwind
Whiskey@2017,root
whisper,whisper
white,123456
whitecanyon,whitecanyon
whitehat,whitehat
white,white
whitney,whitney
whmcs,whmcs
whm,whm
whoopsie,123456
whoopsie,whoopsie123
wi,123
wi,12345
wialon,wialon
wi,bot
widestat,widestat
wiedeback,wiedeback
wiew,123456
wifin,wifin
wifi,wifi
wiganworld,wiganworld
wiki,123456
wiki,123qwe
wiki,kiwi
wiki,wiki123
wildfly,123
wildfly,123123
wildfly,123321
wildfly,1qaz2wsx
wildfly,pass123
wildfly,password321
wildfly,p@ssw0rd
wildfly,p@ssword
wildfly,wildfly
wildfly,wildfly123
wildside,wildside
wilhelmina,wilhelmina123
wilhelm,wilhelm
wille,123456
william,1
william,12
william,123
william,123321
william,1234
william,12345
william,123456
william,1234567
william,12345678
william,123456789
william,1234567890
william,1q2w3e
william,1Q2W3E
william,1q2w3e4r
william,1Q2W3E4R
william,1qaz2wsx
william,1qaz2WSX
william,1QAZ2wsx
william,1QAZ2WSX
william,1qaz2wsx3edc
william,321
william,digitalocean
william,DIGITALOCEAN
williamon,williamon
william,p@$$w0rd
william,P@$$w0rd
william,p@$$w0rd123
william,P@$$w0rd123
william,P@55w0rd
william,P@55w0rd123
william,P@55word
william,P@55word123
william,pa55w0rd
william,Pa55w0rd
william,Pa55w0rd123
william,pa55word
william,Pa55word
william,pa55word123
william,pass
william,pass123
william,passw0rd
william,Passw0rd
william,passw0rd123
william,Passw0rd123
william,passwd
william,passwd123
william,password
william,password123
william,password123321
william,p@ssw0rd
william,P@ssw0rd
william,p@ssw0rd123
william,P@ssw0rd123
william,p@ssword
william,P@ssword
william,p@ssword123
william,P@ssword123
william,q1w2e3r4
william,Q1W2E3R4
william,!qaz@wsx
william,!qaz@wsx#edc
william,!q@w#e
william,q!w@e#
william,!q@w#e$r
william,qwert
william,qwert123
william,qwerty123
williams,williams
william,test
william,test123
william,Welocome123
william,william
william,william123
willie,123456
Willkommen_123,root
willow,123456
will,will
will,will123
wilma123,jonas
wilma,wilma
wilsonchan,mus530
wilton,wilton
wil,wil
win,123456
Win1doW$,hill
winace,winace
winadmin,winadmin
winata,winata
Windows@2018,root
Windows@8,root
windowserver,windowserver
Windows@xp,root
window,window
windsor,windsor
windywinter,windywinter
winer,backup
winer,postgres
winfax,winfax
wink,wink
winne,winne
winnie,winnie
winona,winona
winrar,winrar
Winter123,root
winter,winter
win,win
win,win123
win,windows
wipro,wipro
wip,wip
wisconsin,wisconsin
wi,wi@123
wi,wi123
wizard,wizard
wj,123456
wj,wjwj
wk,123
wk@123,indo
WKADMIN,WKADMIN
wkidup,wkidup
wking,wking
wk,pass
WKUSER,WKUSER
wk,wkpass
wk,wkwk
wl,123456
wl,password
wls87775236,di
wls,wls
wl,wl@123
wm,123
wm,123456789
wmcx,wmcx
wmsadmin,wmsadmin
wm,wm
wm,wm123
wnak,wnak
wn,guest
wnn,wnn123
wn,wn
wn,wn@123
wn,wn123
wo,123
wo,123456
wocloud,wocloud
woju,woju
wokani,carmen
wokani,wokani
woland,woland
wolfgang,wolfgang
wolf,smecherul
wolpep,wolpep
wonda,wonda
won,won
wood,bernard
wood,liane
Woodmere,NY
wood,wood
woody,woody
wordpress,123456
wordpresser,wordpresser
wordpress,password
wordpress,sserpdrow
wordpress,w0rdpr3ss
wordpress,wordpress
wordpress,WORDPRESS
wordpress,wordpress123
wordpress,wordpress1234
wordpress,wp
wordpres,wordpress
word,word
word,word123
work,123456
worker,123456
worker123,admin
worker123,server
worker1,worker1
worker,password123
worker,password321
worker,worker
worker,worker123
workflow,workflow
workpress,workpress
workshop,workshop123
workstation2,workstation2
work,work
work,work123
world,1
world,12
world,123
world,1234
world,12345
world,123456
world,1234567
world,12345678
world,123456789
WorldDomination,wd
worldwar,a
world,world
world,world123
wosch,wosch
wow,ismail
wo,wo
wo,wo123
wp,123
wp,123321
wp,123456
wpadmin,123456
wpadmin,wpadmin
wpadmin,wpadmin@
wp,changeme
Wproot,cat1029
wp-user,123
wp-user,pass123
wp-user,password321
wp-user,qwertyui
wp-user,test
wp-user,wp-user
wpuser,wpuser
wp,wordpress
wp,wp
wp,wp@123
wp,wp123
wp,wppass
wpyan,0000
wpyan,1234
wpyan,123456
wpyan,1234567
wpyan,1234qwer
wpyan,1q2w3e
wpyan,1q2w3e4r
wpyan,321
wpyan,asdfghjkl
wpyan,pass123
wpyan,passpass
wpyan,p@ssw0rd
wpyan,q1w2e3r4
wpyan,test321
wpyan,wasd
wpyan,wpyan
wq,123456
wqing,wqing
wq,wq123
wq,wqpass
wr,123
wrapper,123456
wrapper,wrapper123
wr,changeme
wright,wright
write,write
wr,qwerty
wr,wr
wr,wr123
^W^R^X,
^W^R^X,"
^W^R^X^B^S^Z^S^U^Y,^W^R^X^B^S^Z^S^U^Y
^W^R^X,^E^O^X^X^S^B
^W^R^X,^_^FBFF
^W^R^XGv,
^W^R^Xv,
^W^R^Xv,"
^W^R^Xv,^A^T^Y^NGDEv
^W^R^Xv,BEDGv
^W^R^Xv,^E^F[^W^R^Xv
^W^R^Xv,^F^W^E^Ev
^W^R^Xv,GDEBv
^W^R^Xv,^U^^^W^X^Q^Sv
^W^R^Xv,^W^R^XGDEv
^W^R^Xv,^W^R^Xv
^W^R^Xv,^W^R^XvGDE
^W^R^X,^W^R^X
ws,111111
ws,12345
wsh,wsh
ws,password
ws,password1
wss,wss
wsupgrade,wsupgrade
ws,ws@123
ws,ws123
wsxedc,vinod
wt,123456
wt,a
wt,wt@123
wt,wtwt
wu,123
wu,123456
wubao,admin
wubao,raspberry
wubao,raspberry123
wubao,sarojini
wubao,taspberry
wubao,temp
wuchunpeng,qwe123
wuchunpeng,wuchunpeng
wuchunpeng,wuchunpeng123
wuhao,wuhao
wuhao,wuhao123
wumh,wumh
wunderlich,wunderlich
wunder,wunder
wu,qwerty
wu,wu@123
wuyh,wuyh123
wv,12345
wv,wv123
w,w
w,w123
ww123,batt
ww123,cvsuser
wwAdmin,wwAdmin
w,welcome
wwUser,wwUser
www,000000
www,00000000
www02,www
www02,www02
www,1
www,111111
www,123
www,123321123321
www,1234
www,12345
www,123456
www,12345678
www,123456789
www,1234567890
www,12356
www,123qweasdzxc
www,12qwas
www,1qa2ws3ed
www,1qaz2wsx
www,1qaz2wsx3edc
www,1qaz@WSX
www1,www
www,1www
www1,www1
Www!23Qwe,root
www2,9311
www,2wsx1qaz
www2,www
www2,www2
www,321
www,654321
www6test,password
www,9311
www,a
www,abc
www,abc123
www,Abc123
www,abc1234
www,abc123456
www-admin123,bill
wwwadmin,passwd
www-admin,www-admin
wwwadmin,wwwadmin0
www,asdf
www,asdfghjkl
www,azerty
www-data,1
www-data1,123456
www-data,12
www-data,123
www-data,123123
www-data,123321
www-data,1234
www-data,12345
www-data,123456
www-data,1234567
www-data,12345678
www-data,123qwe
www-data,123www-data123
www-data,1q2w3e
wwwdata,1qaz
www-data,1qaz2wsx
www-data,abc123
www-data,admin
www-data,changeme
www-data,data-www
www-data,l3tm31n
www-data,letmein
www-data,p@55w0rd
www-data,pass
www-data,password
www-data,password123
www-data,poiuyt
www-data,p@ssw0rd
www-data,p@ssword
www-data,!QAZ2wsx
www-data,qwerty
www-data,Qwerty
www-data,test
www-data,webserver
www-data,www-data
www-data,wwwdata
wwwdata,wwwdata
www-data,www-data1
www-data,www-data123
www-data,www-datapass
www,guest
www,love
wwwmp2s,wwwmp2s
wwwmvp,wwwmvp
www,pass
www,passw0rd
www,password123
www,password1234
www,password321
www,p@ssw0rd
www,p@ssword
www,q1w2e3r4t5y6u7i8o9p0
www,!QAZ2wsx
www,qwe
www,qwe@123
www,qwer
www,qwer1234
www,qwert
www,qwertyu
www,qwertyui
www,qwertyuiop
www@!@#,root
wwwroot,123456
wwwrun,123qwe
wwwrun1,wwwrun1
wwwrun,test
wwwrun,wwwadministrator
wwwrun,wwwrun12
wwwrun,wwwrun123
wwwrun,wwwrunwwwrun
www-sftp-shared,www-sftp-shared
www,test
www,test123
wwwtest123,admin
wwwtest123,akira
wwwtest123,lorena
wwwtest,testwww
wwwuser,123456
wwwuser,felix
www-user,www-user
www,vagrant
ww,ww
ww,ww@123
www,worldwideweb
www,www
www,WWW
www,www1
www,www@123
www,www123
www,www123!@#
www,www@1234
www,www2014
www,www3
www,www321
www,www-data
www,wwwpassword
www,www-test
wwwwww,User
wwww,wwww
www,wwwwwwww
www,zaq1@WSX
www,zxc
www,zxc!@#
www,zxc123
www,zxcvb
www,zxvbnm
www,zzzzzz
,^W^X^B^S^U^^v
wxl,123456
wxl,wxl
wxl,wxl123
wx,mariop
wx,nagios
wx,wx
wx,wx123
^W^X^X^_^SDFGB,enable
^W^X^X^_^SDFGC,enable
^W^X^X^_^SDFGD,enable
^W^X^X^_^SDFGE,enable
^W^X^X^_^SDFG@,enable
^W^X^X^_^SDFGEv,enable
^W^X^X^_^SDFG@v,enable
wy,123
wy123,leaz
wyatt,wyatt
Wyse#123,neww
wy,wy
wy,wy@123
wz,123456
wz,abc123
wz,wz
wz,wz123
wzy,wzy
x,123
x,12345
x86_64,ts3
xa,111111
xa,12345
xa,123456
xa,ax
xalan,ftpuser
xalan,tim
xantipa,123456
xapolicymgr,123456
xatt,xatt
xaviar,xaviar
xavier,123456
xaviera,xaviera
xavier,xavier
xavier,xavier123
xa,xa123
xb,12345
,^X^BCACOv
xbian,1234
xbian,123456
xbian,admin
xbian,bodhilinux
xbian,pi
xbian,rasp
xbian,raspberry123
xbian,raspberrypi
xbian,root
xbian,rry
xbian,toor
xbian,xbian
xbian,zyad1234
xbmc,123456
xbmc,xbmc
xbot,1
x-bot,12
xbot,12
xbot,123
xbot,1234
xbot,12345
x-bot,123456
xbot,123456
xbot,1234567
x-bot,12345678
xbot,12345678
xbot,123456789
xbot_premium,1
xbot_premium,12
xbot_premium,123
xbot_premium,1234
xbot_premium,12345
xbot_premium,123456
xbot_premium,1234567
xbot_premium,12345678
xbot_premium,123456789
xbot_premium123,yy
xbot_premium,xbot_premium
xbot_premium,xbot_premium123
x-bot,x-bot
xbot,xbot
xbot,xbot123
xbox,123456
xbox,xbox
xbususer,xbususer
xb,xb@123
xc3511,
xc,abc123
xcribb,xcribb
xc,xc
xc,xc@123
xd,123
xd,abc123
xdn,xdn
xd,password
xd,xd
xdzhou,admin
xdzhou,appuser
xdzhou,xdzhou
xe,123
xe,123456
xela,patrick
xena,xena
xena,xena123
Xenia123,root
:^_^X^]^E^O^Ev,^W^R^Xv
Xerces,thLUEsroch)D
xerces,xerces
xerox,admin
xerox,google
xerox,hello
xerox,iloveyou
xerox,login
xerox,password
xerox,starwars
xerox,x3r0x
xerox,xerox
xerox,xerox123
xf,123456
xf,changeme
xf,qwerty
xfs,123456
xfs,xfs
xfsy,xfsy
xf,xf
xf,xf123
xg,123456
xg,abc123
xghwzp,pwd4admin
xgridagent,xgridagent
xguest,123456
xguest,password
xguest,xguest
xh,123
xh,xh
xh,xh123
xi,123
xian,xian123
xiao,123456
xiao,xiao
xiaoying,root
xie,xie
xin123,weblogic
xina,xina
xing,123456
xinjang,xinjang
xin,xin
xiuno,xiuno@1980
xiu,xiu
xiu,xiu123
xi,xi123
xj,123456
xj,pass
xjw,admin
xjw,xjw
xj,xj
xj,xj@123
xj,xjpass
xk,123
xk,xk
xk,xkpass
xl,password
xl,welcome
xl,xl@123
xl,xl123
xm,123456
xman,smiley
x-man,x-man
xmas,xmas
xml2epay,xml2epay112233
xmlrpc,xmlrpc
xmpp,xmpp
xm,qwerty
xmrig,xmrig
xmrpool,xmrpool
xmuser,xmuser
xmuser,xmuser123
xm,xm@123
xm,xmpass
xn,123456
xn,password
xn,xn
xn,xn@123
xn,xn123
xo,123
xoadmin,password123
xoptimo,qwe123
xo,xo
xo,xoxo
xp,123456
x,password
xplode77,pentagon
xplode77,xplode77
xq,1
xq,123456
xq,abc123
xq,xqxq
xr,123
xr,12345
xr,123456
xray,xray
xrdp,123456
xrdp,1q2w3e4r5t6y
xrdp,xrdp
xrms,xrms
xr,pass
xr,xr
xr,xr@123
xr,xr123
xs,123
xs,123456
xs,oprisor1975
Xsw21qaz,root
xsw2CDE#,attack
XSW@ZAQ!,root
xs,xs@123
xtn,alex7485963
xt,pass
xtra,123456
xtra,xtra
xtra,xtra123
xtrem,xtrem
xu,123
xu,123456
xuan,123456
xuan,xuan
xubuntu,ranger
xubuntu,xubuntu
xue,123
xue,123456
xuelp123,xuelp123
xue,xue
xue,xue123
xun,123456
xu,xu
xv,123
xvf,123456
xvf,xvf
xv,password
xv,qwerty
xv,xv
xv,xv@123
xv,xvxv
xw,123456
xw@123,vova
xw,changeme
xw,password123
xw,xw
xw,xw@123
x,x123
xx,123456
xx,qwerty
xxx,a
xxx,password123
xx,xx@123
xxx,xxx
xxx,xxx123
xxxxxx,test
xxxx,xxxx
xxxxx,xxxxx
xy,123456
xy,pi
xys,xys
xy,xy@123
xy,xy123
xyz,xyz
xyzzy,xyzzy
xz,123
xz,123456
xzhang,xzhang
xzhr,xzhr
xz,password
xz,xz123
xz,xzpass
y,123
y,123456
y3Yj61jBtiKE,aatul
y3Yj61jBtiKE,ana
ya,123
ya,123456
ya,admin
yagya,yagya@123
yaheidy,yaheidy
yahoo,yahoo
yahoo,yahoo123
yaiza,yaiza
yakir,yakir
yale,yale
yamada,yamada
yamaguchi,yamaguchi
yamamoto,yamamoto
yana,yana
yang,123
yang,123456
yang,123456789
yangjun,bnl@1!a
yangj,yangj
yang,yang
yangyb,yangyb123
yanjinhu,yanjinhu
yann,yann
yanny,yanny
yan,yan
yao,123
yao123,szerver
yao,yao123
yap,yap
yara,yara
yarn,123456
yarn,yarn
yarn,yarn@123
yarn,yarn123
yarosh,yarosh
yar,yar
yasas,yasas
yaser,yaser
yaser,yaser123
yash,smile
yasmina,yasmina
yasmine,yasmine
yasmin,yasmin
yassine,yassine
yasuda,yasuda
yatri,yatri
yaunwd,yaunwd
yau,yau
yavuz,yavuz
ya,ya
ya,ya123
yb123,zhang
yb,ito
yb,password
yc,123456
yckim,yckim
yckim,yckim123
ycliu,ycliu
yd,qwerty
yd,yd
yd,yd@123
yd,ydyd
yeadun,yeadun
years,years
year,year
yellon,yellon
yellow,yellow
ye,mythtv
yeti,yeti
yf,123
,^\;^]^YF^_^L^N
,^\;^]^YF^_^L^Nv
yf,qwerty
yftest,yftest
,^\;^]^YF^W^R^X
,^\;^]^YF^W^R^Xv
yf,yf
yf,yf@123
yf,yf123
yg,123
YgqxUVOkly,ruth
yg,yg
yh,12345
yh,password
yin,123456
ying,123456
ying,ying
yin,yin
yin,yin123
yi,yi
yj,123
yj,123456
yj,qwerty
yj,yj@123
yj,yj123
yj,yjyj
yk,12345
yk,123456
yk,abc123
yl,123456
yl,a
ylikool,ylikool
ylle,ylle
yl,yl123
ym,123456
ym,abc123
ymachado,password
yn,123456
yn,changeme
yn,pass
yn,password
yn,qwerty
ynwang,ynwang
yn,yn@123
yn,ynyn
yo,123
yo,123456
yoann,yoann
yohann,yohann
yoko123,nologin
yoko,yoko
yolanda,123456
yolanda,yolanda
yolanda,yolanda123
yona,123456
yona,yona123
yong,123456
york,york
yoshiaki,test2
yoshida,brainsyoshida
yoshida,yoshida
yoshitaka,yoshitaka
yosidratna,yosidratna123
yositami,yositami
yosua,123456
youlei,youlei
youtrack,1
youtrack,11
youtrack,111
youtrack,1111
youtrack,11111
youtrack,111111
youtrack,123
youtrack,1234
youtrack,12345
youtrack,123456
youtrack,1234567
youtrack,12345678
youtrack,123456789
youtrack,1234567890
youtrack,pass
youtrack,pass123
youtrack,passw0rd
youtrack,password
youtrack,youtrack
youtrack,youtrack123
youtube,youtube
yovas,yovas
yo,yo@123
yp,123
y,password
yp,yp123
yq,123456
yq,abc123
yq,administrator
yq,yq
yq,yq@123
yq,yqpass
yr,123
yr,yr@123
ys,123
ysaihara,ysaihara
yseo,yseo
yseult,yseult
ys,ysys
yt,123456
yth,yth
yt,password
ytrewq,2
ytrewq,d
yt,yt
yt,yt@123
yu,123456
yuan,123456
yuanjisong,yuanjisong123
yuanwd,111111
yuanwd,123
yuanwd,123321
yuanwd,123456
yuanwd,1234qwer
yuanwd,123qwe
yuanwd,1q2w3e4r
yuanwd,321
yuanwd,pass
yuanwd,pass1234
yuanwd,passpass
yuanwd,passwd
yuanwd,password123
yuanwd,p@ssw0rd
yuanwd,test123
yuanwd,test321
yuanwd,yuanwd123
yuan,yuan
yuan,yuan123
yudangkara,yudangkara
yudda,yudda
yue,123
yue,yue
yui,yui
yuki,123456
yuk,zh
yulia,admin
yulia,user
yulia,yulia
yumiko,yumiko
yuming,yuming123
yumi,yumi
yun,123456
yunanto,123
yunanto,123456
yunanto,1234567
yunanto,password
yunanto,test
yunhui,paula
yunhui,yunhui
yunmen,123456
yunmen,yunmen
yurisuke,yurisuke
yuri,yuri
yuriy,yuriy
yury,yury
yutaka,yutaka
yutso,yutso
yuvalp,yuvalp
yuvraj,123456
yuvraj123,zxczxc
yuvraj,yuvraj
yu,yu@123
,^_^Yv
yv,123
yves,yves123
yvonne,1
yvonne,11
yvonne,111
yvonne,1111
yvonne,11111
yvonne,111111
yvonne,123
yvonne,1234
yvonne,12345
yvonne,123456
yvonne,1234567
yvonne,12345678
yvonne,123456789
yvonne,1234567890
yvonne,pass
yvonne,pass123
yvonne,passw0rd
yvonne,password
yvonne,yvonne
yvonne,yvonne123
yw,123
yw,123456
yw,qwerty
yw,yw
yx,123
yx,yx
yx,yx123
yx,yxyx
^Y^Y^Bv,enable
yyhpys,yyhpys123
yy,ke
y,yy
yyy,123
yyy,abc
yyy,qwerty
yy,yy@123
yy,yy123
yy,yypass
yy,yyyy
yyy,yyy123
yz,123
yz,12345
yz,123456
yz,password
^Y^Z^W,enable
^Y^Z^Wv,enable
z001pkpk,z001pkpk
z,123456
za123,root
za,abc123
zabbix,1
zabbix,11
zabbix,111
zabbix,1111
zabbix,11111
zabbix,111111
zabbix,12
zabbix,123
zabbix,123123
zabbix,123321
zabbix,1234
zabbix,12345
zabbix,123456
zabbix,1234567
zabbix,12345678
zabbix,123456789
zabbix,1234567890
zabbix123,content
zabbix,123qwe
zabbix,1q2w3e
zabbix,1qaz2wsx
zabbix,321
zabbix,321123
zabbix,654321
zabbix,7654321
zabbix,abc@123
zabbix,Abc123
zabbix,benites
zabbix,pass
zabbix,pass123
zabbix,passw0rd
zabbix,passwd
zabbix,password
zabbix,password1234
zabbix,password321
zabbix,p@ssw0rd
zabbix,qwe@123
zabbix,qwe123
zabbix,qwerty
zabbix,Qwerty
zabbix,qwerty123456
zabbix,qwertyuiop
zabbix,test123
zabbix,zabbix
zabbix,zabbix@123
zabbix,zabbix123
zabbix,zabbix1234
zabbix,zabbixzabbix
zabix,zabix
zacarias,123456
zacharia,zacharia
zachary,password
zachary,password1
zachary,zachary
zachary,zachary123
zach,zach
zack,zack
Zaharov,FlvbyFufgbN
zai,123
zakri,bdb529
zaleski,zaleski
zandrawi,eecs/zan
zang123,master
zantis,zantis
zao,zao123
zapp,zapp
zap,zap
zaq12wsx34edcc,root
zaq12wsx,betty
zaq12wsx,craig
zaq12wsx,pul
zaq12wsx,shoutcast
zaq12wsx,sniffer
zaq1xsw2cde3,iemergen
Zaq1Xsw2Cde3 ,root
zaq1xsw2CDE#,bq
Zaq1Xsw2,root
ZAQ!2wsx,oracle
zaqueu,zaqueu
zaqwsxcde,dovecot
ZAQ!xsw2,arkserver
ZAQ!xsw2,demo
zaq!xsw@cde#,root
zaq!xsw@,system
zary,zary
zar,zar
zayeed,zayeed
za,za
za,za@123
za,za123
,^Z^B
zbl,zbl
zbomc_client,zbomc_client
zbomc,zbomc
zb,qwerty
,^Z^Bv
zb,zb
zc,123
zc,123456
zch,zch
zcvbnm,root
zcy,zcy
zc,zc
zc,zc@123
zd,111111
zd@123,admin
zd,abc123
zd,zd
zd,zd@123
zd,zd123
zd,zdpass
zd,zdzd
ze,123456
ze,abc123
zebra,12345
zebra,password
zebra,zebra
zebra,zebra1
zebra,zebra1234
zedorf,zedorf
zed,zed
zei,zei
zelda,zelda
zelibobla,12345
zena,123456
zena,midha
zena,zena
zena,zena123
zenenko,123456
zenenko,zenenko
zenenko,zenenko123
zeng,123
zeng,zeng
zenon,zenon
zenoss,zen0ss
zenoss,zenoss
zenoss,zenoss123
zeph,vk
zephyr,zephyr123
zeppelin,zeppelin
zero,123456
zero,sn00p0wnz
zero,zero
zev123,upload
zewa,zewa
zeyu,zeyu
ze,ze123
ze,zeze
zf,123456
zfn,ftpuser
zfxu,zfxu
zf,zf
zf,zf123
zg,123
zg,changeme
^]^ZGDEBv,enable
^]^ZGDE,enable
^]^ZGDEv,enable
zg,zg
zh,123
zh3I5Lik3P4rtY@v3r,root
zha,123456
zhai,zhai
zhai,zhai123
zhan,123456
zhan123,cang
zhan123,lturpin
zhang,123
zhang,123456
zhang123,lex
zhanghua,123456
zhanghua,zhanghua
zhanghua,zhanghua123
zhanglk,zhanglk
zhangl,zhangl
zhangpw,123456
zhangpw,zhangpw
zhangpw,zhangpw123
zhangxi,zhangxi
zhangyan,zhangyan7tian
zhangy,zhangy
zhang,zhang
zhaobin,zhaobin
zhao,zhao
zhao,zhao123
zha,zha
zha,zha123
zhei,123456
zhei123,kk
zhen,123
zhen,123456
zheng,123456
zheng,zheng123
zhong,123456
zhou,123
zhougf,zhougf
zhouh,111111
zhouh,123
zhouh,123321
zhouh123,svnuser
zhouh,1q2w3e4r
zhouh,321
zhouh,321123
zhouh,654321
zhouh,pass
zhouh,pass1234
zhouh,passpass
zhouh,password
zhouh,qwe123
zhouh,qwer1234
zhouh,qwerty123
zhouh,test321
zhouh,wasd
zhouh,zhouh
zh,qwerty
zhr,qiongqiongbaitu
zhu,123456
zhu123,root
zhuai,123456
zhuai,zhuai
zhuang,zhuang
zhuang,zhuang123
zhuan,zhuan
zhua,zhua
zhui,123456
zhun,zhun
zhun,zhun123
zhuo,123456
zhy,zhy
zh,zh
zh,zhpass
zhz,zhz
zi,abc123
ziad,ziad
zijlstra,zijlstra
zimbra,1
zimbra,123
zimbra,123123
zimbra,12345
zimbra,123456
zimbra,1q2w3e4r
zimbra,a
zimbra,abc@123
zimbra,frisca123
zimbra,password
zimbra,password123
zimbra,p@ssw0rd
zimbra,qwe@123
zimbra,qwer1234
zimbra,qwerty
zimbra,Qwerty1
zimbra,test
zimbra,zimbra123
zimbra,zimbra1234
zimbra,zimbrazimbra
zimeip,zimeip
zini,zini
zinm10,ZTE_iptv
zitian,zitian
zi,zi
zi,zipass
zj,111111
zj,123456
zj,changeme
zjyu,solaris
zj,zj@123
zj,zj123
zk,1
zk,123
zk,changeme
zk,pass
zk,zk123
zl,123
zliu,zliu123
zl,pass
zlxx.,
zl,zl123
zm,123
Zmeu,123456
zminer,riak
zm,password
zm,zm
zm,zm@123
zm,zm123
zn,12345
zn,123456
znc,123
znc-admin,1234
znc-admin123,pos
znc-admin,znc-admin
znc-admin,znc-admin123
znc,password
znc,znc
zn,qwerty
zn,znzn
zo,123
zo,12345
zodiac,zodiac
zoe,password
zoey,zoey
zoe,zoe
zole,root
zole,zole1234
zom,zom
zonaWifi,123456
zonaWifi,zonaWifi
zonaWifi,zonaWifi123
zoneminder,zoneminder
zookeeper,00000
zookeeper,123456
zookeeper,kristjansson
zookeeper,password
zookeeper,zookeeper
zookeeper,zookeper
zo,password1
zope1,123456
zope,test
zope,zope
zori,zori@123
zori,zori123
zou,zou123
zo,zo
zpsserver,123456
zpsserver,zpsserver
zp,zp
zp,zp123
zqq,zqq
zq,zq123
zr,111111
zr,abc123
zr,Pass123
zr,password
zr,zr
zr,zrzr
zs,123456
zs,zs
zt,123456
zt,class2005
zte,OLT_zte@2018
ztesoft,angus
ztesoft,ts3
zte,zte
zt,password
zt,root
zt,zt
zt,zt@123
zu,123
zuan,123456
zuan,zuan
zub,zub
zui,123456
zui,zui
zule,zule
zumbusch,zumbusch
zun,zun123
zuo,zuo
zuser,daniela
zuser,user
zu,zu123
zv,123456
zvasas,zvasas
zv,zv
zv,zvpass
z,welcome
zwompie,zwompie
zw,zw
zw,zw@123
zw,zw123
zx,12345
zxcasdqwe,bsserver
ZXCDSAQWE#@!,root
zxc,nishizhu
zxcvbn,aaa
zxcvbnm,proxy
zxcvbn,root
zxc,zxc
zxczxc,postgres
ZXDSL,ZXDSL
zx,ea
^Z^_^X,enable
zxh,zxh
zxin10,oracle
zxin10,os10+ZTE
zxin10,ZTE@OS+10
zxin20,admin
zxiptv,zxiptv
zxuser,zteuss_iptv
zxvf,123456
zx,zx@123
zy,123
zy,123456
zyad1234,zyad1234
zy,changeme
zyj,zyj
zypass,vic
zy,password
zyuser,R87RAwZ3kb
zy,zy
zy,zy123
zz,111111
z,z@123
zz,123
zz,12345
zz,changeme
zz,jn
zz,testing
zzz,123
zzz,123456
zzz,admin
zzz,password
zzz,qwerty
zz,zz
zz,zz@123
zz,zz123
zzz,zzz123
zzzz,zzzz
zzzzz,zzzzz